Page 3 of 15 results (0.009 seconds)

CVSS: 7.5EPSS: 17%CPEs: 1EXPL: 0

The URI handlers in Konqueror for KDE 3.2.2 and earlier do not properly filter "-" characters that begin a hostname in a (1) telnet, (2) rlogin, (3) ssh, or (4) mailto URI, which allows remote attackers to manipulate the options that are passed to the associated programs, possibly to read arbitrary files or execute arbitrary code. Los manejadores de URI en Konqueror de KDE 3.2.2 y anteriores no filtran adecuadamente caractéres "-" en el inicio de un nombre de máquina en URIs (1) telnet, (2) rlogin, (3) ssh, o (4) mailto, lo que permite a atacantes remotos manipular las opciones que son pasadas a los programas asociados, posiblemente permitiendo leer ficheros o ejecutar código de su elección. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000843 http://marc.info/?l=bugtraq&m=108481412427344&w=2 http://secunia.com/advisories/11602 http://security.gentoo.org/glsa/glsa-200405-11.xml http://www.ciac.org/ciac/bulletins/o-146.shtml http://www.debian.org/security/2004/dsa-518 http://www.kde.org/info/security/advisory-20040517-1.txt http://www.novell.com/linux/security/advisories/2004_14_kdelibs.html http://www.osvdb.org/6107 http://www.red • CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') •

CVSS: 7.5EPSS: 1%CPEs: 11EXPL: 1

Konqueror in KDE 3.1.3 and earlier (kdelibs) allows remote attackers to bypass intended cookie access restrictions on a web application via "%2e%2e" (encoded dot dot) directory traversal sequences in a URL, which causes Konqueror to send the cookie outside the specified URL subsets, e.g. to a vulnerable application that runs on the same server as the target application. Konqueror en KDE 3.1.3 y anteriores (kdelibs) permite a atacantes remotos saltarse las restriciones de cookies pretendidas en una aplicación web mediante secuencias de atravesamiento de directorios "%2e%2e" (punto punto codificado) en una URL, lo que hace que Konqueror envíe la cookie fuera de los subconjuntos de URL especificados, por ejemplo a una aplicación vulnerable que corre en el mismo servidor que la aplicación objetivo. • http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0056.html http://lists.grok.org.uk/pipermail/full-disclosure/2004-March/018475.html http://www.debian.org/security/2004/dsa-459 http://www.mandriva.com/security/advisories?name=MDKSA-2004:022 http://www.redhat.com/support/errata/RHSA-2004-074.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A823 https://access.redhat.com/security/cve/CVE-2003-0592 https://bugzilla.redhat.com/show_bug •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 3

Konqueror in KDE 3.0.3 allows remote attackers to cause a denial of service (core dump) via a web page that begins with a "xFFxFE" byte sequence and a large number of CRLF sequences, as demonstrated using freeze.htm. • https://www.exploit-db.com/exploits/22560 http://www.securityfocus.com/archive/1/320266 http://www.securityfocus.com/bid/7486 https://exchange.xforce.ibmcloud.com/vulnerabilities/11971 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 33EXPL: 0

KDE Konqueror for KDE 3.1.2 and earlier does not remove authentication credentials from URLs of the "user:password@host" form in the HTTP-Referer header, which could allow remote web sites to steal the credentials for pages that link to the sites. KDE Konqueror de KDE 3.1.2 y anteriores no elimina los credenciales de autenticación de URLs de la forma "usuario:contraseña@máquina" en la cabecera HTTP-Referer, lo que podría permitir a sitios web remotos robar las credenciales de páginas que enlazan a esos sitios. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000747 http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007300.html http://marc.info/?l=bugtraq&m=105986238428061&w=2 http://www.debian.org/security/2003/dsa-361 http://www.kde.org/info/security/advisory-20030729-1.txt http://www.mandriva.com/security/advisories?name=MDKSA-2003:079 http://www.redhat.com/support/errata/RHSA-2003-235.html http://www.redhat.com/support/errata/RHSA-2003-236.html http:& •

CVSS: 7.5EPSS: 1%CPEs: 10EXPL: 0

The cross-site scripting protection for Konqueror in KDE 2.2.2 and 3.0 through 3.0.3 does not properly initialize the domains on sub-frames and sub-iframes, which can allow remote attackers to execute script and steal cookies from subframes that are in other domains. La protección de ejecución de secuencias de comandos (scripts) en sitios cruzados en Konqueror 2.2.2 y 3.0 a 3.0.3 no inicializa adecuandamente los dominios en sub-marcos y sub-iframes (marcos incrustados), lo que puede permitir que atacantes remotos ejecuten comandos y roben cookies de submarcos que están en otros dominios. • ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000525 http://marc.info/?l=bugtraq&m=103175850925395&w=2 http://www.debian.org/security/2002/dsa-167 http://www.iss.net/security_center/static/10039.php http://www.kde.org/info/security/advisory-20020908-2.txt http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-064.php http://www.osvdb.org/7867 http://www.redhat.com/support/erra •