7
CVSSv3

CVE-2020-25697

Published: 26/05/2021 Updated: 12/02/2023
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A privilege escalation flaw was found in the Xorg-x11-server due to a lack of authentication for X11 clients. This flaw allows an malicious user to take control of an X application by impersonating the server it is expecting to connect to.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

x.org x server -