Lucene search

K

Xfce Security Vulnerabilities

cve
cve

CVE-2007-6531

Stack-based buffer overflow in the Panel (xfce4-panel) component in Xfce before 4.4.2 might allow remote attackers to execute arbitrary code via Launcher tooltips. NOTE: a second buffer overflow (over-read) in the xfce_mkdirhier function was also reported, but it might not be exploitable for a cras...

7.7AI Score

0.035EPSS

2008-01-09 11:46 PM
33
cve
cve

CVE-2007-6532

Double free vulnerability in the Widget Library (libxfcegui4) in Xfce before 4.4.2 might allow remote attackers to execute arbitrary code via unknown vectors related to the "cliend id, program name and working directory in session management."

7.3AI Score

0.054EPSS

2008-01-09 11:46 PM
29
cve
cve

CVE-2009-4996

Xfce4-session 4.5.91 in Xfce does not lock the screen when the suspend or hibernate button is pressed, which might make it easier for physically proximate attackers to access an unattended laptop via a resume action, a related issue to CVE-2010-2532. NOTE: there is no general agreement that this is...

6.3AI Score

0.001EPSS

2010-09-07 06:00 PM
28
cve
cve

CVE-2011-1588

Thunar before 1.3.1 could crash when copy and pasting a file name with % format characters due to a format string error.

7.8CVSS

7.5AI Score

0.001EPSS

2019-11-14 02:15 AM
27
cve
cve

CVE-2018-18398

Xfce Thunar 1.6.15, when Xfce 4.12 is used, mishandles the IBus-Unikey input method for file searches within File Manager, leading to an out-of-bounds read and SEGV. This could potentially be exploited by an arbitrary local user who creates files in /tmp before the victim uses this input method.

4.7CVSS

4.7AI Score

0.0004EPSS

2018-10-19 10:29 PM
32
cve
cve

CVE-2021-32563

An issue was discovered in Thunar before 4.16.7 and 4.17.x before 4.17.2. When called with a regular file as a command-line argument, it delegates to a different program (based on the file type) without user confirmation. This could be used to achieve code execution.

9.8CVSS

9.4AI Score

0.007EPSS

2021-05-11 05:15 AM
170
4
cve
cve

CVE-2022-32278

XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop file on an attacker-controlled FTP server.

8.8CVSS

8.8AI Score

0.004EPSS

2022-06-13 10:15 PM
80
11
cve
cve

CVE-2022-45062

In Xfce xfce4-settings before 4.16.4 and 4.17.x before 4.17.1, there is an argument injection vulnerability in xfce4-mime-helper.

9.8CVSS

9.3AI Score

0.018EPSS

2022-11-09 07:15 AM
43