ID CVE-2004-1158
Summary Konqueror 3.x up to 3.2.2-6, and possibly other versions, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window or tab whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:kde:konqueror:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.0.5b:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.0.5b:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.2.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.2.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:konqueror:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:11:09.761-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
description Konqueror 3.x up to 3.2.2-6, and possibly other versions, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window or tab whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability.
family unix
id oval:org.mitre.oval:def:11056
status accepted
submitted 2010-07-09T03:56:16-04:00
title Konqueror 3.x up to 3.2.2-6, and possibly other versions, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window or tab whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability.
version 29
redhat via4
advisories
rhsa
id RHSA-2005:009
rpms
  • kdebase-6:3.1.3-5.8
  • kdebase-debuginfo-6:3.1.3-5.8
  • kdebase-devel-6:3.1.3-5.8
  • kdelibs-6:3.1.3-6.9
  • kdelibs-debuginfo-6:3.1.3-6.9
  • kdelibs-devel-6:3.1.3-6.9
refmap via4
bid 11853
bugtraq 20041213 KDE Security Advisory: Konqueror Window Injection Vulnerability
confirm http://www.kde.org/info/security/advisory-20041213-1.txt
misc
secunia
  • 13254
  • 13477
  • 13486
  • 13560
suse SUSE-SR:2005:001
Last major update 11-10-2017 - 01:29
Published 10-01-2005 - 05:00
Last modified 11-10-2017 - 01:29
Back to Top