Логотип exploitDog
bind:"CVE-2023-43787" OR bind:"CVE-2023-43786" OR bind:"CVE-2023-43785"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2023-43787" OR bind:"CVE-2023-43786" OR bind:"CVE-2023-43785"

Количество 24

Количество 24

suse-cvrf логотип

SUSE-SU-2023:3989-1

больше 1 года назад

Security update for libX11

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3963-1

больше 1 года назад

Security update for libX11

EPSS: Низкий
redos логотип

ROS-20231018-04

больше 1 года назад

Множественные уязвимости libX11

CVSS3: 7.8
EPSS: Низкий
rocky логотип

RLSA-2024:2973

около 2 месяцев назад

Moderate: libX11 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-2973

около 1 года назад

ELSA-2024-2973: libX11 security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-2145

около 1 года назад

ELSA-2024-2145: libX11 security update (MODERATE)

EPSS: Низкий
ubuntu логотип

CVE-2023-43787

больше 1 года назад

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2023-43787

больше 1 года назад

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2023-43787

больше 1 года назад

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2023-43787

больше 1 года назад

A vulnerability was found in libX11 due to an integer overflow within ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-8x43-mjg3-6x36

больше 1 года назад

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2023-06816

больше 1 года назад

Уязвимость функции XCreateImage() библиотеки предоставления клиентского API для X Window System libX11, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.8
EPSS: Низкий
ubuntu логотип

CVE-2023-43786

больше 1 года назад

A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2023-43786

больше 1 года назад

A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2023-43786

больше 1 года назад

A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2023-43786

больше 1 года назад

A vulnerability was found in libX11 due to an infinite loop within the ...

CVSS3: 5.5
EPSS: Низкий
ubuntu логотип

CVE-2023-43785

больше 1 года назад

A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2023-43785

больше 1 года назад

A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2023-43785

больше 1 года назад

A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2023-43785

больше 1 года назад

A vulnerability was found in libX11 due to a boundary condition within ...

CVSS3: 6.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
suse-cvrf логотип
SUSE-SU-2023:3989-1

Security update for libX11

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:3963-1

Security update for libX11

больше 1 года назад
redos логотип
ROS-20231018-04

Множественные уязвимости libX11

CVSS3: 7.8
больше 1 года назад
rocky логотип
RLSA-2024:2973

Moderate: libX11 security update

около 2 месяцев назад
oracle-oval логотип
ELSA-2024-2973

ELSA-2024-2973: libX11 security update (MODERATE)

около 1 года назад
oracle-oval логотип
ELSA-2024-2145

ELSA-2024-2145: libX11 security update (MODERATE)

около 1 года назад
ubuntu логотип
CVE-2023-43787

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

CVSS3: 7.8
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2023-43787

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

CVSS3: 7.8
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-43787

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

CVSS3: 7.8
0%
Низкий
больше 1 года назад
debian логотип
CVE-2023-43787

A vulnerability was found in libX11 due to an integer overflow within ...

CVSS3: 7.8
0%
Низкий
больше 1 года назад
github логотип
GHSA-8x43-mjg3-6x36

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

CVSS3: 7.8
0%
Низкий
больше 1 года назад
fstec логотип
BDU:2023-06816

Уязвимость функции XCreateImage() библиотеки предоставления клиентского API для X Window System libX11, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.8
0%
Низкий
больше 1 года назад
ubuntu логотип
CVE-2023-43786

A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.

CVSS3: 5.5
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2023-43786

A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.

CVSS3: 5.5
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-43786

A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.

CVSS3: 5.5
0%
Низкий
больше 1 года назад
debian логотип
CVE-2023-43786

A vulnerability was found in libX11 due to an infinite loop within the ...

CVSS3: 5.5
0%
Низкий
больше 1 года назад
ubuntu логотип
CVE-2023-43785

A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2023-43785

A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-43785

A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
debian логотип
CVE-2023-43785

A vulnerability was found in libX11 due to a boundary condition within ...

CVSS3: 6.5
0%
Низкий
больше 1 года назад

Уязвимостей на страницу