Page 4 of 18 results (0.009 seconds)

CVSS: 4.9EPSS: 0%CPEs: 226EXPL: 0

XScreenSaver in Sun Solaris 9 and 10, OpenSolaris before snv_120, and X11 6.4.1 for Solaris 8, when the Xorg or Xnewt server is used, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, a different vulnerability than CVE-2009-1276. Xscreensaver en Sun Solaris v9 y v10, OpenSolaris anterior a snv_120, y X11 v6.4.1 para Solaris v8, cuando el servidor Xorg o Xnewt es utilizado, permite a atacantes físicamente próximos obtener información sensible mediante la lectura de ventanas emergentes, que son mostrados incluso cuando la pantalla está bloqueado, una vulnerabilidad diferente que CVE-2009-1276. • http://secunia.com/advisories/36170 http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1 http://sunsolve.sun.com/search/document.do?assetkey=1-66-258928-1 http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020463.1-1 http://www.securityfocus.com/bid/35964 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5838 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.0EPSS: 2%CPEs: 1EXPL: 0

Integer overflow in ALLOCATE_LOCAL in the ProcXCMiscGetXIDList function in the XC-MISC extension in the X.Org X11 server (xserver) 7.1-1.1.0, and other versions before 20070403, allows remote authenticated users to execute arbitrary code via a large expression, which results in memory corruption. Desbordamiento de búfer en ALLOCATE_LOCAL en la función ProcXCMiscGetXIDList en la extensión XC-MISC en el servidor X.Org X11 (xserver) 7.1-1.1.0, y otras versiones anteriores anterior a 20070403, permite a usuarios validados validados ejecutar código de su elección a través de expresiones largas, las cuales desembocan en una corrupción de memoria. • http://issues.foresightlinux.org/browse/FL-223 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=503 http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html http://rhn.redhat.com/errata/RHSA-2007-0125.html http://secunia.com/advisories/24741 http://secunia.com/advisories/24745 http://secunia.com/advisories/24756 http://secunia.com/advisories/24758 http://secunia.com/advisories& •

CVSS: 10.0EPSS: 80%CPEs: 1EXPL: 0

An X server's access control is disabled (e.g. through an "xhost +" command) and allows anyone to connect to the server. • http://www.kb.cert.org/vuls/id/704969 •