Vulnerabilities (CVE)

Filtered by vendor Xfce Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-4996 1 Xfce 1 Xfce 2024-04-11 7.2 HIGH N/A
Xfce4-session 4.5.91 in Xfce does not lock the screen when the suspend or hibernate button is pressed, which might make it easier for physically proximate attackers to access an unattended laptop via a resume action, a related issue to CVE-2010-2532. NOTE: there is no general agreement that this is a vulnerability, because separate control over locking can be an equally secure, or more secure, behavior in some threat environments
CVE-2022-45062 3 Debian, Fedoraproject, Xfce 3 Debian Linux, Fedora, Xfce4-settings 2023-12-10 N/A 9.8 CRITICAL
In Xfce xfce4-settings before 4.16.4 and 4.17.x before 4.17.1, there is an argument injection vulnerability in xfce4-mime-helper.
CVE-2022-32278 2 Debian, Xfce 2 Debian Linux, Exo 2023-12-10 6.8 MEDIUM 8.8 HIGH
XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop file on an attacker-controlled FTP server.
CVE-2021-32563 1 Xfce 1 Thunar 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Thunar before 4.16.7 and 4.17.x before 4.17.2. When called with a regular file as a command-line argument, it delegates to a different program (based on the file type) without user confirmation. This could be used to achieve code execution.
CVE-2011-1588 3 Debian, Opensuse, Xfce 3 Debian Linux, Opensuse, Thunar 2023-12-10 6.8 MEDIUM 7.8 HIGH
Thunar before 1.3.1 could crash when copy and pasting a file name with % format characters due to a format string error.
CVE-2018-18398 1 Xfce 2 Thunar, Xfce 2023-12-10 1.9 LOW 4.7 MEDIUM
Xfce Thunar 1.6.15, when Xfce 4.12 is used, mishandles the IBus-Unikey input method for file searches within File Manager, leading to an out-of-bounds read and SEGV. This could potentially be exploited by an arbitrary local user who creates files in /tmp before the victim uses this input method.
CVE-2007-6532 1 Xfce 1 Xfce 2023-12-10 10.0 HIGH N/A
Double free vulnerability in the Widget Library (libxfcegui4) in Xfce before 4.4.2 might allow remote attackers to execute arbitrary code via unknown vectors related to the "cliend id, program name and working directory in session management."
CVE-2007-6531 1 Xfce 1 Xfce 2023-12-10 5.0 MEDIUM N/A
Stack-based buffer overflow in the Panel (xfce4-panel) component in Xfce before 4.4.2 might allow remote attackers to execute arbitrary code via Launcher tooltips. NOTE: a second buffer overflow (over-read) in the xfce_mkdirhier function was also reported, but it might not be exploitable for a crash or code execution, so it is not a vulnerability.