Vulnerability CVE-2008-4382


Published: 2008-10-02   Modified: 2012-02-12

Description:
Konqueror in KDE 3.5.9 allows remote attackers to cause a denial of service (application crash) via Javascript that calls the alert function with a URL-encoded string of a large number of invalid characters.

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
KDE -> Konqueror 

 References:
http://www.securityfocus.com/archive/1/496849/100/0/threaded
https://exchange.xforce.ibmcloud.com/vulnerabilities/45645

Copyright 2024, cxsecurity.com

 

Back to Top