Lucene search

K

Konqueror Security Vulnerabilities

cve
cve

CVE-2012-4512

The CSS parser (khtml/css/cssparser.cpp) in Konqueror in KDE 4.7.3 allows remote attackers to cause a denial of service (crash) and possibly read memory via a crafted font face source, related to "type...

8.8CVSS

8.1AI Score

0.02EPSS

2020-02-08 07:15 PM
96
cve
cve

CVE-2009-2537

KDE Konqueror allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to...

6.3AI Score

0.043EPSS

2009-07-20 06:30 PM
26
cve
cve

CVE-2008-5712

The HTML parser in KDE Konqueror 3.5.9 allows remote attackers to cause a denial of service (application crash) via (1) a long COLOR attribute in an HR element; or a long (a) BGCOLOR or (b) BORDERCOLOR attribute in a (2) TABLE, (3) TD, or (4) TR element. NOTE: the FONT vector is already covered...

6.8AI Score

0.006EPSS

2008-12-24 06:29 PM
27
cve
cve

CVE-2008-5698

HTMLTokenizer::scriptHandler in Konqueror in KDE 3.5.9 and 3.5.10 allows remote attackers to cause a denial of service (application crash) via an invalid document.load call that triggers use of a deleted object. NOTE: some of these details are obtained from third party...

6.9AI Score

0.015EPSS

2008-12-22 03:30 PM
29
cve
cve

CVE-2008-4514

The HTML parser in KDE Konqueror 3.5.9 allows remote attackers to cause a denial of service (application crash) via a font tag with a long color value, which triggers an assertion...

6.7AI Score

0.009EPSS

2008-10-09 06:00 PM
25
cve
cve

CVE-2008-4382

Konqueror in KDE 3.5.9 allows remote attackers to cause a denial of service (application crash) via Javascript that calls the alert function with a URL-encoded string of a large number of invalid...

6.9AI Score

0.003EPSS

2008-10-02 06:18 PM
21
cve
cve

CVE-2007-6591

KDE Konqueror 3.5.5 and 3.95.00, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regards the certificate as also accepted for all domain names in subjectAltName:dNSName fields, even though these fields cannot be examined in the product, which makes....

6.8AI Score

0.004EPSS

2007-12-28 09:46 PM
19
cve
cve

CVE-2007-6000

KDE Konqueror 3.5.6 and earlier allows remote attackers to cause a denial of service (crash) via large HTTP cookie...

6.9AI Score

0.044EPSS

2007-11-15 10:46 PM
16
cve
cve

CVE-2007-4229

Unspecified vulnerability in KDE Konqueror 3.5.7 and earlier allows remote attackers to cause a denial of service (failed assertion and application crash) via certain malformed HTML, as demonstrated by a document containing TEXTAREA, BUTTON, BR, BDO, PRE, FRAMESET, and A tags. NOTE: the...

6.8AI Score

0.038EPSS

2007-08-08 10:17 PM
24
cve
cve

CVE-2007-4224

KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location...

6.1AI Score

0.011EPSS

2007-08-08 09:17 PM
30
cve
cve

CVE-2007-4225

Visual truncation vulnerability in KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar via an http URI with a large amount of whitespace in the user/password...

6.2AI Score

0.022EPSS

2007-08-08 09:17 PM
31
cve
cve

CVE-2007-3820

konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being...

6AI Score

0.011EPSS

2007-07-17 01:30 AM
26
cve
cve

CVE-2007-3143

Visual truncation vulnerability in Konqueror 3.5.5 allows remote attackers to spoof the address bar and possibly conduct phishing attacks via a long hostname, which is truncated after a certain number of characters, as demonstrated by a phishing attack using HTTP Basic...

6.8AI Score

0.01EPSS

2007-06-11 06:30 PM
23
cve
cve

CVE-2007-2164

Konqueror 3.5.5 release 45.4 allows remote attackers to cause a denial of service (browser crash or abort) via JavaScript that matches a regular expression against a long string, as demonstrated using...

7AI Score

0.011EPSS

2007-04-22 07:19 PM
23
cve
cve

CVE-2007-1565

Konqueror 3.5.5 allows remote attackers to cause a denial of service (crash) by using JavaScript to read a child iframe having an ftp://...

6.7AI Score

0.002EPSS

2007-03-21 07:19 PM
21
cve
cve

CVE-2007-1564

The FTP protocol implementation in Konqueror 3.5.5 allows remote servers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV...

5.8AI Score

0.026EPSS

2007-03-21 07:19 PM
19
cve
cve

CVE-2007-1308

ecma/kjs_html.cpp in KDE JavaScript (KJS), as used in Konqueror in KDE 3.5.5, allows remote attackers to cause a denial of service (crash) by accessing the content of an iframe with an ftp:// URI in the src attribute, probably due to a NULL pointer...

6.3AI Score

0.957EPSS

2007-03-07 12:19 AM
38
cve
cve

CVE-2007-0537

The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to...

5.2AI Score

0.07EPSS

2007-01-29 04:28 PM
34
cve
cve

CVE-2006-3672

KDE Konqueror 3.5.1 and earlier allows remote attackers to cause a denial of service (application crash) by calling the replaceChild method on a DOM object, which triggers a null dereference, as demonstrated by calling document.replaceChild with a 0 (zero)...

6.8AI Score

0.067EPSS

2006-07-18 03:47 PM
21
cve
cve

CVE-2005-4684

Konqueror can associate a cookie with multiple domains when the DNS resolver has a non-root domain in its search list, which allows remote attackers to trick a user into accepting a cookie for a hostname formed via search-list expansion of the hostname entered by the user, or steal a cookie for an....

6.9AI Score

0.004EPSS

2005-12-31 05:00 AM
17
cve
cve

CVE-2005-0237

The International Domain Name (IDN) support in Konqueror 3.2.1 on KDE 3.2.1 allows remote attackers to spoof domain names using punycode encoded domain names that are decoded in URLs and SSL certificates in a way that uses homograph characters from other character sets, which facilitates phishing.....

6.3AI Score

0.011EPSS

2005-05-02 04:00 AM
36
cve
cve

CVE-2004-1158

Konqueror 3.x up to 3.2.2-6, and possibly other versions, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window or tab whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka...

6.5AI Score

0.023EPSS

2005-01-10 05:00 AM
30
cve
cve

CVE-2004-1165

Konqueror 3.3.1 allows remote attackers to execute arbitrary FTP commands via an ftp:// URL that contains a URL-encoded newline ("%0a") before the FTP command, which causes the commands to be inserted into the resulting FTP session, as demonstrated using a PORT...

7.2AI Score

0.811EPSS

2005-01-10 05:00 AM
36
cve
cve

CVE-2004-0867

Mozilla Firefox 0.9.2 allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk, and .sch.uk, which could allow remote attackers to perform a session fixation attack and hijack a user's HTTP session. NOTE: it was later reported that 2.x is also...

6.9AI Score

0.017EPSS

2004-12-23 05:00 AM
24
cve
cve

CVE-2004-0746

Konqueror in KDE 3.2.3 and earlier allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk and .firm.in, which could allow remote attackers to perform a session fixation attack and hijack a user's HTTP...

6.4AI Score

0.022EPSS

2004-10-20 04:00 AM
21
cve
cve

CVE-2004-0870

KDE Konqueror does not prevent cookies that are sent over an insecure channel (HTTP) from also being sent over a secure channel (HTTPS/SSL) in the same domain, which could allow remote attackers to steal cookies and conduct unauthorized activities, aka "Cross Security Boundary Cookie...

6.8AI Score

0.006EPSS

2004-09-16 04:00 AM
25
cve
cve

CVE-2004-0866

Internet Explorer 6.0 allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk, and .sch.uk, which could allow remote attackers to perform a session fixation attack and hijack a user's HTTP...

6.8AI Score

0.006EPSS

2004-09-16 04:00 AM
33
cve
cve

CVE-2004-0527

KDE Konqueror 2.1.1 and 2.2.2 allows remote attackers to spoof a legitimate URL in the status bar via A HREF tags with modified "alt" values that point to the legitimate site, combined with an image map whose href points to the malicious site, which facilitates a "phishing"...

7.4AI Score

0.017EPSS

2004-08-06 04:00 AM
26
cve
cve

CVE-2004-0721

Konqueror 3.1.3, 3.2.2, and possibly other versions does not properly prevent a frame in one domain from injecting content into a frame that belongs to another domain, which facilitates web site spoofing and other attacks, aka the frame injection...

6.4AI Score

0.013EPSS

2004-07-27 04:00 AM
36
cve
cve

CVE-2004-0411

The URI handlers in Konqueror for KDE 3.2.2 and earlier do not properly filter "-" characters that begin a hostname in a (1) telnet, (2) rlogin, (3) ssh, or (4) mailto URI, which allows remote attackers to manipulate the options that are passed to the associated programs, possibly to read...

7AI Score

0.171EPSS

2004-07-07 04:00 AM
29
cve
cve

CVE-2003-0592

Konqueror in KDE 3.1.3 and earlier (kdelibs) allows remote attackers to bypass intended cookie access restrictions on a web application via "%2e%2e" (encoded dot dot) directory traversal sequences in a URL, which causes Konqueror to send the cookie outside the specified URL subsets, e.g. to a...

6.6AI Score

0.011EPSS

2004-04-15 04:00 AM
29
cve
cve

CVE-2003-1478

Konqueror in KDE 3.0.3 allows remote attackers to cause a denial of service (core dump) via a web page that begins with a "xFFxFE" byte sequence and a large number of CRLF sequences, as demonstrated using...

7.5AI Score

0.005EPSS

2003-12-31 05:00 AM
20
cve
cve

CVE-2003-0459

KDE Konqueror for KDE 3.1.2 and earlier does not remove authentication credentials from URLs of the "user:password@host" form in the HTTP-Referer header, which could allow remote web sites to steal the credentials for pages that link to the...

6.5AI Score

0.005EPSS

2003-08-27 04:00 AM
27
cve
cve

CVE-2002-1151

The cross-site scripting protection for Konqueror in KDE 2.2.2 and 3.0 through 3.0.3 does not properly initialize the domains on sub-frames and sub-iframes, which can allow remote attackers to execute script and steal cookies from subframes that are in other...

6.1AI Score

0.012EPSS

2002-10-11 04:00 AM
35
cve
cve

CVE-2002-0970

The SSL capability for Konqueror in KDE 3.0.2 and earlier does not verify the Basic Constraints for an intermediate CA-signed certificate, which allows remote attackers to spoof the certificates of trusted sites via a man-in-the-middle...

6.3AI Score

0.011EPSS

2002-09-24 04:00 AM
47