Vulnerabilities > KDE > Konqueror

DATE CVE VULNERABILITY TITLE RISK
2010-08-02 CVE-2009-4976 Cross-Site Scripting vulnerability in URS Wolfer Kwebkitpart 0.9.6
Cross-site scripting (XSS) vulnerability in webkitpart.cpp in kwebkitpart allows remote attackers to inject arbitrary web script or HTML via a URL associated with a nonexistent domain name, related to a "universal XSS" issue, a similar vulnerability to CVE-2010-2536.
4.3
2009-07-20 CVE-2009-2537 Resource Management Errors vulnerability in KDE Konqueror
KDE Konqueror allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692.
network
kde CWE-399
4.3
2008-12-24 CVE-2008-5712 Improper Input Validation vulnerability in KDE Konqueror 3.5.9
The HTML parser in KDE Konqueror 3.5.9 allows remote attackers to cause a denial of service (application crash) via (1) a long COLOR attribute in an HR element; or a long (a) BGCOLOR or (b) BORDERCOLOR attribute in a (2) TABLE, (3) TD, or (4) TR element.
network
low complexity
kde CWE-20
5.0
2008-12-22 CVE-2008-5698 Resource Management Errors vulnerability in KDE Konqueror
HTMLTokenizer::scriptHandler in Konqueror in KDE 3.5.9 and 3.5.10 allows remote attackers to cause a denial of service (application crash) via an invalid document.load call that triggers use of a deleted object.
network
kde CWE-399
4.3
2008-10-02 CVE-2008-4382 Resource Management Errors vulnerability in KDE Konqueror 3.5.9
Konqueror in KDE 3.5.9 allows remote attackers to cause a denial of service (application crash) via Javascript that calls the alert function with a URL-encoded string of a large number of invalid characters.
network
low complexity
kde CWE-399
5.0
2007-12-28 CVE-2007-6591 Remote Security vulnerability in KDE Konqueror 3.5.5/3.95.00
KDE Konqueror 3.5.5 and 3.95.00, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regards the certificate as also accepted for all domain names in subjectAltName:dNSName fields, even though these fields cannot be examined in the product, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.
network
kde
4.3
2007-11-15 CVE-2007-6000 Resource Management Errors vulnerability in KDE Konqueror
KDE Konqueror 3.5.6 and earlier allows remote attackers to cause a denial of service (crash) via large HTTP cookie parameters.
network
low complexity
kde CWE-399
5.0
2007-08-08 CVE-2007-4229 Denial of Service vulnerability in KDE Konqueror Assert
Unspecified vulnerability in KDE Konqueror 3.5.7 and earlier allows remote attackers to cause a denial of service (failed assertion and application crash) via certain malformed HTML, as demonstrated by a document containing TEXTAREA, BUTTON, BR, BDO, PRE, FRAMESET, and A tags.
network
kde
4.3
2007-08-08 CVE-2007-4225 Remote Security vulnerability in KDE Konqueror 3.5.7
Visual truncation vulnerability in KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar via an http URI with a large amount of whitespace in the user/password portion.
network
kde
6.8
2007-08-08 CVE-2007-4224 Link Following vulnerability in KDE Konqueror 3.5.7
KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property.
network
kde CWE-59
4.3