Vulnerability CVE-2005-0131


Published: 2005-04-14   Modified: 2012-02-12

Description:
The Quick Connection dialog in Konversation 0.15 inadvertently uses the user-provided password as the nickname instead of the user-provided nickname when connecting to the IRC server, which could leak the password to other users.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Berlios -> Konversation 

 References:
http://marc.theaimsgroup.com/?l=bugtraq&m=110626383310742&w=2
http://xforce.iss.net/xforce/xfdb/19038
http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/031033.html
http://www.securityfocus.com/bid/12312
http://www.kde.org/info/security/advisory-20050121-1.txt
http://www.gentoo.org/security/en/glsa/glsa-200501-34.xml
http://securitytracker.com/id?1012972
http://secunia.com/advisories/13989
http://secunia.com/advisories/13919

Copyright 2024, cxsecurity.com

 

Back to Top