This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Ibus Project First view 2013-11-23
Product Ibus Last view 2019-11-25
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:ibus_project:ibus:1.5.4:*:*:*:*:*:*:* 2
cpe:2.3:a:ibus_project:ibus:-:*:*:*:*:*:*:* 2
cpe:2.3:a:ibus_project:ibus:*:*:*:*:*:*:*:* 2

Related : CVE

  Date Alert Description
7.1 2019-11-25 CVE-2019-14822

A flaw was discovered in ibus in versions before 1.5.22 that allows any unprivileged user to monitor and send method calls to the ibus bus of another user due to a misconfiguration in the DBus server setup. A local attacker may use this flaw to intercept all keystrokes of a victim user who is using the graphical interface, change the input method engine, or modify other input related configurations of the victim user.

1.9 2013-11-23 CVE-2013-4509

The default configuration of IBUS 1.5.4, and possibly 1.5.2 and earlier, when IBus.InputPurpose.PASSWORD is not set and used with GNOME 3, does not obscure the entered password characters, which allows physically proximate attackers to obtain a user password by reading the lockscreen.

CWE : Common Weakness Enumeration

%idName
100% (1) CWE-255 Credentials Management

Nessus® Vulnerability Scanner

id Description
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2013-850.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2013-939.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2014-40.nasl - Type: ACT_GATHER_INFO
2014-02-24 Name: The remote Fedora host is missing a security update.
File: fedora_2014-1910.nasl - Type: ACT_GATHER_INFO
2014-02-12 Name: The remote Fedora host is missing a security update.
File: fedora_2014-1908.nasl - Type: ACT_GATHER_INFO
2013-11-19 Name: The remote Fedora host is missing a security update.
File: fedora_2013-20993.nasl - Type: ACT_GATHER_INFO
2013-11-14 Name: The remote Fedora host is missing a security update.
File: fedora_2013-20929.nasl - Type: ACT_GATHER_INFO