Vulnerabilities (CVE)

Filtered by vendor Ubuntubudgie Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49344 1 Ubuntubudgie 1 Budgie Extras 2023-12-20 N/A 7.8 HIGH
Temporary data passed between application components by Budgie Extras Window Shuffler applet could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may pre-create and control this file to present false information to users or deny access to the application and panel.
CVE-2023-49343 1 Ubuntubudgie 1 Budgie Extras 2023-12-20 N/A 7.8 HIGH
Temporary data passed between application components by Budgie Extras Dropby applet could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may pre-create and control this file to present false information to users or deny access to the application and panel.
CVE-2023-49342 1 Ubuntubudgie 1 Budgie Extras 2023-12-20 N/A 7.8 HIGH
Temporary data passed between application components by Budgie Extras Clockworks applet could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may pre-create and control this file to present false information to users or deny access to the application and panel.
CVE-2023-49345 1 Ubuntubudgie 1 Budgie Extras 2023-12-20 N/A 7.8 HIGH
Temporary data passed between application components by Budgie Extras Takeabreak applet could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may pre-create and control this file to present false information to users or deny access to the application and panel.
CVE-2023-49346 1 Ubuntubudgie 1 Budgie Extras 2023-12-20 N/A 7.8 HIGH
Temporary data passed between application components by Budgie Extras WeatherShow applet could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may pre-create and control this file to present false information to users or deny access to the application and panel.
CVE-2023-49347 1 Ubuntubudgie 1 Budgie Extras 2023-12-20 N/A 7.8 HIGH
Temporary data passed between application components by Budgie Extras Windows Previews could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may read private information from windows, present false information to users, or deny access to the application.