Lucene search

K

Konqueror Security Vulnerabilities - 2007

cve
cve

CVE-2003-1478

Konqueror in KDE 3.0.3 allows remote attackers to cause a denial of service (core dump) via a web page that begins with a "xFFxFE" byte sequence and a large number of CRLF sequences, as demonstrated using freeze.htm.

7AI Score

0.006EPSS

2007-10-24 11:00 PM
27
cve
cve

CVE-2007-0537

The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CV...

5.1AI Score

0.062EPSS

2007-01-29 04:28 PM
41
cve
cve

CVE-2007-1308

ecma/kjs_html.cpp in KDE JavaScript (KJS), as used in Konqueror in KDE 3.5.5, allows remote attackers to cause a denial of service (crash) by accessing the content of an iframe with an ftp:// URI in the src attribute, probably due to a NULL pointer dereference.

6.1AI Score

0.956EPSS

2007-03-07 12:19 AM
48
cve
cve

CVE-2007-1564

The FTP protocol implementation in Konqueror 3.5.5 allows remote servers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response.

5.8AI Score

0.023EPSS

2007-03-21 07:19 PM
25
cve
cve

CVE-2007-1565

Konqueror 3.5.5 allows remote attackers to cause a denial of service (crash) by using JavaScript to read a child iframe having an ftp:// URI.

6.4AI Score

0.002EPSS

2007-03-21 07:19 PM
31
cve
cve

CVE-2007-2164

Konqueror 3.5.5 release 45.4 allows remote attackers to cause a denial of service (browser crash or abort) via JavaScript that matches a regular expression against a long string, as demonstrated using /(.)*/.

6.7AI Score

0.012EPSS

2007-04-22 07:19 PM
34
cve
cve

CVE-2007-3143

Visual truncation vulnerability in Konqueror 3.5.5 allows remote attackers to spoof the address bar and possibly conduct phishing attacks via a long hostname, which is truncated after a certain number of characters, as demonstrated by a phishing attack using HTTP Basic Authentication.

6.6AI Score

0.01EPSS

2007-06-11 06:30 PM
31
cve
cve

CVE-2007-3820

konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed.

6AI Score

0.021EPSS

2007-07-17 01:30 AM
33
cve
cve

CVE-2007-4224

KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property.

6.1AI Score

0.015EPSS

2007-08-08 09:17 PM
39
cve
cve

CVE-2007-4225

Visual truncation vulnerability in KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar via an http URI with a large amount of whitespace in the user/password portion.

6AI Score

0.03EPSS

2007-08-08 09:17 PM
41
cve
cve

CVE-2007-4229

Unspecified vulnerability in KDE Konqueror 3.5.7 and earlier allows remote attackers to cause a denial of service (failed assertion and application crash) via certain malformed HTML, as demonstrated by a document containing TEXTAREA, BUTTON, BR, BDO, PRE, FRAMESET, and A tags. NOTE: the provenance ...

6.5AI Score

0.039EPSS

2007-08-08 10:17 PM
35
cve
cve

CVE-2007-6000

KDE Konqueror 3.5.6 and earlier allows remote attackers to cause a denial of service (crash) via large HTTP cookie parameters.

6.7AI Score

0.04EPSS

2007-11-15 10:46 PM
23
cve
cve

CVE-2007-6591

KDE Konqueror 3.5.5 and 3.95.00, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regards the certificate as also accepted for all domain names in subjectAltName:dNSName fields, even though these fields cannot be examined in the product, which makes ...

6.5AI Score

0.009EPSS

2007-12-28 09:46 PM
46