Lucene search

K

Screensaver Security Vulnerabilities

cve
cve

CVE-2018-20681

mate-screensaver before 1.20.2 in MATE Desktop Environment allows physically proximate attackers to view screen content and possibly control applications. By unplugging and re-plugging or power-cycling external output devices (such as additionally attached graphical outputs via HDMI, VGA, DVI,...

6.1CVSS

6.3AI Score

0.001EPSS

2019-01-09 11:29 PM
21
cve
cve

CVE-2012-3452

gnome-screensaver 3.4.x before 3.4.4 and 3.5.x before 3.5.4, when multiple screens are used, only locks the screen with the active focus, which allows physically proximate attackers to bypass screen locking and access an unattended...

6.8AI Score

0.001EPSS

2012-08-07 08:55 PM
17
cve
cve

CVE-2010-0732

gdk/gdkwindow.c in GTK+ before 2.18.5, as used in gnome-screensaver before 2.28.1, performs implicit paints on windows of type GDK_WINDOW_FOREIGN, which triggers an X error in certain circumstances and consequently allows physically proximate attackers to bypass screen locking and access an...

9.1AI Score

0.001EPSS

2010-03-19 07:30 PM
29
cve
cve

CVE-2010-0422

gnome-screensaver 2.28.x before 2.28.3 does not properly synchronize the state of screen locking and the unlock dialog in situations involving a change to the number of monitors, which allows physically proximate attackers to bypass screen locking and access an unattended workstation by connecting....

6.2AI Score

0.001EPSS

2010-02-24 06:30 PM
31
cve
cve

CVE-2010-0285

gnome-screensaver 2.14.3, 2.22.2, 2.27.x, 2.28.0, and 2.28.3, when the X configuration enables the extend screen option, allows physically proximate attackers to bypass screen locking, access an unattended workstation, and view half of the GNOME desktop by attaching an external...

6.2AI Score

0.001EPSS

2010-02-24 06:30 PM
28
cve
cve

CVE-2009-4642

gnome-screensaver 2.26.1 relies on the gnome-session D-Bus interface to determine session idle time, even when an Xfce desktop such as Xubuntu or Mythbuntu is used, which allows physically proximate attackers to access an unattended workstation on which screen locking had been...

6.7AI Score

0.0004EPSS

2010-02-11 09:30 PM
15
cve
cve

CVE-2009-4641

gnome-screensaver 2.28.0 does not resume adherence to its activation settings after an inhibiting application becomes unavailable on the session bus, which allows physically proximate attackers to access an unattended workstation on which screen locking had been...

6.3AI Score

0.001EPSS

2010-02-11 09:30 PM
21
cve
cve

CVE-2010-0414

gnome-screensaver before 2.28.2 allows physically proximate attackers to bypass screen locking and access an unattended workstation by moving the mouse position to an external monitor and then disconnecting that...

6.2AI Score

0.001EPSS

2010-02-11 08:30 PM
26
cve
cve

CVE-2008-0887

gnome-screensaver before 2.22.1, when a remote authentication server is enabled, crashes upon an unlock attempt during a network outage, which allows physically proximate attackers to gain access to the locked session, a related issue to...

6.6AI Score

0.005EPSS

2008-04-06 11:44 PM
28
cve
cve

CVE-2007-6389

The notify feature in GNOME screensaver (gnome-screensaver) 2.20.0 might allow local users to read the clipboard contents and X selection data for a locked session by using...

5.9AI Score

0.0004EPSS

2007-12-17 06:46 PM
24
cve
cve

CVE-2007-3920

GNOME screensaver 2.20 in Ubuntu 7.10, when used with Compiz, does not properly reserve input focus, which allows attackers with physical access to take control of the session after entering an Alt-Tab sequence, a related issue to...

6AI Score

0.003EPSS

2007-10-29 09:46 PM
25
cve
cve

CVE-2006-1335

gnome screensaver before 2.14, when running on an X server with AllowDeactivateGrabs and AllowClosedownGrabs enabled, allows attackers with physical access to cause the screensaver to crash and access the session via the Ctl+Alt+Keypad-Multiply keyboard sequence, which removes the grab from...

6.4AI Score

0.002EPSS

2006-03-21 01:06 AM
23