Page 2 of 10 results (0.011 seconds)

CVSS: 7.2EPSS: 0%CPEs: 6EXPL: 0

gnome-screensaver before 2.28.2 allows physically proximate attackers to bypass screen locking and access an unattended workstation by moving the mouse position to an external monitor and then disconnecting that monitor. gnome-screensaver v2.28.2 permite a atacantes físicamente próximos , acceder un ordenador sin nadie sobre el que se ha bloqueado la pantalla de manera intencionada, moviendo el ratón hacia una posición de un monitor externo y luego desconectando dicho monitor.. • http://ftp.gnome.org/pub/GNOME/sources/gnome-screensaver/2.28/gnome-screensaver-2.28.2.news http://git.gnome.org/browse/gnome-screensaver/commit/?id=a5f66339be6719c2b8fc478a1d5fc6545297d950 http://git.gnome.org/browse/gnome-screensaver/commit/?id=dcca89b7ab6e1220815af38da246434b2e13fd9f http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034904.html http://secunia.com/advisories/38468 http://secunia.com/advisories/38532 http://secunia.com/advisories/38534 http://www.mandriva.com/security/a •

CVSS: 4.7EPSS: 0%CPEs: 1EXPL: 1

gnome-screensaver before 2.22.1, when a remote authentication server is enabled, crashes upon an unlock attempt during a network outage, which allows physically proximate attackers to gain access to the locked session, a related issue to CVE-2007-1859. El salvapantallas de gnome antes de 2.22.1, se cae durante un intento de desbloqueo, cuando está habilitado un servidor de autentificación remota debido a una parada de la red, lo que permite a atacantes físicamente próximos obtener acceso a la sesión bloqueada, un problema relacionado con CVE-2007-1859. • http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html http://osvdb.org/35531 http://rhn.redhat.com/errata/RHSA-2008-0197.html http://secunia.com/advisories/29595 http://secunia.com/advisories/29606 http://secunia.com/advisories/29742 http://secunia.com/advisories/29759 http://secunia.com/advisories/30967 http://secunia.com/advisories/32691 http://security.gentoo.org/glsa/glsa-200804-12.xml http://securitytracker.com/id?1019749 http://www.mandriva.com •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

The notify feature in GNOME screensaver (gnome-screensaver) 2.20.0 might allow local users to read the clipboard contents and X selection data for a locked session by using ctrl-V. La funcionalidad de notificación en el salvapantallas de GNOME (gnome-screensaver) 2.20.0 podría permitir a usuarios locales leer los contenidos del porta-papeles y datos seleccionados en X para una sesión bloqueada al utilizar ctrl-V. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=455484 http://bugzilla.gnome.org/show_bug.cgi?id=482159 http://bugzilla.gnome.org/show_bug.cgi?id=503005 http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html http://secunia.com/advisories/29595 http://secunia.com/advisories/29666 http://secunia.com/advisories/31687 http://secunia.com/advisories/32691 http://www.mandriva.com/security/advisories?name=MDVSA-2008:135 http://www.securityfocus.com/bid/30096 http& •

CVSS: 6.2EPSS: 0%CPEs: 6EXPL: 0

GNOME screensaver 2.20 in Ubuntu 7.10, when used with Compiz, does not properly reserve input focus, which allows attackers with physical access to take control of the session after entering an Alt-Tab sequence, a related issue to CVE-2007-3069. El salvapantallas 2.20 de GNOME en Ubuntu 7.10, cuando se usa con Compiz, no reserva el foco de entrada apropiadamente, lo cual permite a atacantes remotos con acceso físico tomar el control de la sesión después de haber introducido la secuencia Alt-Tab, tema similar a CVE-2007-3069. • http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html http://secunia.com/advisories/27381 http://secunia.com/advisories/28627 http://secunia.com/advisories/30329 http://secunia.com/advisories/30715 http://www.redhat.com/support/errata/RHSA-2008-0485.html http://www.securityfocus.com/bid/26188 http://www.ubuntu.com/usn/usn-537-1 http://www.ubuntu.com/usn/usn-537-2 https://bugzilla.redhat.com/show_bug.cgi?id=357071 https://bugzilla.redhat.com •

CVSS: 3.7EPSS: 0%CPEs: 1EXPL: 0

gnome screensaver before 2.14, when running on an X server with AllowDeactivateGrabs and AllowClosedownGrabs enabled, allows attackers with physical access to cause the screensaver to crash and access the session via the Ctl+Alt+Keypad-Multiply keyboard sequence, which removes the grab from gnome. • http://bugzilla.gnome.org/show_bug.cgi?id=326663 http://secunia.com/advisories/19280 http://www.osvdb.org/24015 https://exchange.xforce.ibmcloud.com/vulnerabilities/25340 •