Max CVSS 7.8 Min CVSS 2.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2008-4382 5.0
Konqueror in KDE 3.5.9 allows remote attackers to cause a denial of service (application crash) via Javascript that calls the alert function with a URL-encoded string of a large number of invalid characters.
11-10-2018 - 20:51 02-10-2008 - 18:18
CVE-2008-4514 5.0
The HTML parser in KDE Konqueror 3.5.9 allows remote attackers to cause a denial of service (application crash) via a font tag with a long color value, which triggers an assertion error.
29-09-2017 - 01:32 09-10-2008 - 18:00
CVE-2006-3672 2.6
KDE Konqueror 3.5.1 and earlier allows remote attackers to cause a denial of service (application crash) by calling the replaceChild method on a DOM object, which triggers a null dereference, as demonstrated by calling document.replaceChild with a 0
20-07-2017 - 01:32 18-07-2006 - 15:47
CVE-2007-1565 7.8
Konqueror 3.5.5 allows remote attackers to cause a denial of service (crash) by using JavaScript to read a child iframe having an ftp:// URI.
05-09-2008 - 21:20 21-03-2007 - 19:19
Back to Top Mark selected
Back to Top