3 results (0.009 seconds)

CVSS: 5.0EPSS: 2%CPEs: 77EXPL: 2

rendering/render_replaced.cpp in Konqueror in KDE before 4.9.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted web page, related to "trying to reuse a frame with a null part." rendering/render_replaced.cpp en Konqueror en KDE antes de v4.9.3 permite a atacantes remotos provocar una denegación de servicio (desreferencia puntero NULL) a través de una página web modificada, relacionado con "tratar de volver a utilizar un marco con una parte nula". Konqueror version 4.7.3 suffers from a number of memory corruption vulnerabilities. • https://www.exploit-db.com/exploits/22406 http://archives.neohapsis.com/archives/bugtraq/2012-11/0005.html http://quickgit.kde.org/index.php?p=kdelibs.git&a=commitdiff&h=65464349951e0df9b5d80c2eb3cc7458d54923ae http://www.nth-dimension.org.uk/pub/NDSA20121010.txt.asc http://www.openwall.com/lists/oss-security/2012/10/11/11 http://www.openwall.com/lists/oss-security/2012/10/30/6 https://bugs.kde.org/show_bug.cgi?id=271528 •

CVSS: 4.6EPSS: 0%CPEs: 5EXPL: 1

start_kdeinit in KDE 3.5.5 through 3.5.9, when installed setuid root, allows local users to cause a denial of service and possibly execute arbitrary code via "user-influenceable input" (probably command-line arguments) that cause start_kdeinit to send SIGUSR1 signals to other processes. start_kdeinit en KDE de 3.5.5 a 3.5.9, cuando está instalado setuid root, permite a usuarios locales provocar una denegación de servicio y posiblemente ejecutar código de su elección mediante "una entrada influenciable por el usuario" (probablemente argumentos en línea de comandos) que provocan que start_kdeinit envíe señales SIGUSR1 a otros procesos. • ftp://ftp.kde.org/pub/kde/security_patches/post-kde-3.5.5-kinit.diff http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html http://secunia.com/advisories/29951 http://secunia.com/advisories/29977 http://secunia.com/advisories/30113 http://security.gentoo.org/glsa/glsa-200804-30.xml http://www.kde.org/info/security/advisory-20080426-2.txt http://www.mandriva.com/security/advisories?name=MDVSA-2008:097 http://www.securityfocus.com/bid/28938 http:// • CWE-16: Configuration •

CVSS: 6.8EPSS: 0%CPEs: 18EXPL: 0

backend/session.c in KDM in KDE 3.3.0 through 3.5.7, when autologin is configured and "shutdown with password" is enabled, allows remote attackers to bypass the password requirement and login to arbitrary accounts via unspecified vectors. El backend/session.c del KDE 3.3.0 hasta el 3.5.7, cuando la auto-autenticación está configurada y el "apagado con contraseña" está habilitado, permite a atacantes remotos evitar el requerimiento de contraseña y autenticarse en cuentas de su elección a través de vectores sin especificar. • http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html http://secunia.com/advisories/26894 http://secunia.com/advisories/26904 http://secunia.com/advisories/26915 http://secunia.com/advisories/26929 http://secunia.com/advisories/26977 http://secunia.com/advisories/27089 http://secunia.com/advisories/27096 http://secunia.com/advisories/27106 http://secunia.com/advisories/27180 http://secunia.com/advisories/27271 http://security.gentoo.org/glsa/glsa-200710-15&# • CWE-264: Permissions, Privileges, and Access Controls •