Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2007-AVI-384
Vulnerability from certfr_avis
De multiples vulnérabilités dans Konqueror permettent d'usurper le contenu de la barre d'adresse.
Description
Trois vulnérabilités dans Konqueror permettent à une personne malintentionnée d'usurper le contenu de la barre d'adresse de l'utilisateur, soit en insérant des espaces dans l'adresse réticulaire, ou en changeant la propriété window.location de manière répétée avec la fonction Javascript setInterval().
Solution
Se référer au site de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Konqueror versions 3.5.7 et antérieures.
D'autres navigateurs utilisant le même moteur de rendu peuvent être affectés.
Impacted products
| Vendor | Product | Description |
|---|
References
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eKonqueror versions 3.5.7 et ant\u00e9rieures.\u003c/P\u003e \u003cP\u003eD\u0027autres navigateurs utilisant le m\u00eame moteur de rendu peuvent \u00eatre affect\u00e9s.\u003c/P\u003e",
"content": "## Description\n\nTrois vuln\u00e9rabilit\u00e9s dans Konqueror permettent \u00e0 une personne\nmalintentionn\u00e9e d\u0027usurper le contenu de la barre d\u0027adresse de\nl\u0027utilisateur, soit en ins\u00e9rant des espaces dans l\u0027adresse r\u00e9ticulaire,\nou en changeant la propri\u00e9t\u00e9 window.location de mani\u00e8re r\u00e9p\u00e9t\u00e9e avec la\nfonction Javascript setInterval().\n\n## Solution\n\nSe r\u00e9f\u00e9rer au site de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf.\nsection Documentation).\n",
"cves": [
{
"name": "CVE-2007-4224",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4224"
},
{
"name": "CVE-2007-4225",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4225"
},
{
"name": "CVE-2007-3820",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-3820"
}
],
"initial_release_date": "2007-08-30T00:00:00",
"last_revision_date": "2007-08-30T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN 502-1 du 23 ao\u00fbt 2007 :",
"url": "http://www.ubuntu.com/usn/usn-502-1"
}
],
"reference": "CERTA-2007-AVI-384",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2007-08-30T00:00:00.000000"
}
],
"risks": [
{
"description": "Usurpation du contenu de la barre d\u0027adresse"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s dans Konqueror permettent d\u0027usurper le\ncontenu de la barre d\u0027adresse.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Konqueror",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 KDE du 16 ao\u00fbt 2007",
"url": "http://www.kde.org/info/security/advisory-20070816-1.txt"
}
]
}
CVE-2007-3820 (GCVE-0-2007-3820)
Vulnerability from cvelistv5
Published
2007-07-17 01:00
Modified
2024-08-07 14:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed.
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T14:28:52.474Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://alt.swiecki.net/oper1.html"
},
{
"name": "RHSA-2007:0909",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html"
},
{
"name": "FEDORA-2007-716",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html"
},
{
"name": "FEDORA-2007-2361",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html"
},
{
"name": "24918",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/24918"
},
{
"name": "RHSA-2007:0905",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html"
},
{
"name": "USN-502-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/usn-502-1"
},
{
"name": "26091",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/26091"
},
{
"name": "27106",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27106"
},
{
"name": "27108",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27108"
},
{
"name": "opera-konqueror-addressbar-spoofing(35430)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35430"
},
{
"name": "oval:org.mitre.oval:def:10345",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10345"
},
{
"name": "27090",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27090"
},
{
"name": "ADV-2007-2538",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2007/2538"
},
{
"name": "27089",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27089"
},
{
"name": "26612",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/26612"
},
{
"name": "27096",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27096"
},
{
"name": "20070713 Opera/Konqueror: data: URL scheme address bar spoofing",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/473703/100/0/threaded"
},
{
"name": "20070714 Re: Opera/Konqueror: data: URL scheme address bar spoofing",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/473712/100/0/threaded"
},
{
"name": "26720",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/26720"
},
{
"name": "24912",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/24912"
},
{
"name": "MDKSA-2007:176",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.kde.org/info/security/advisory-20070816-1.txt"
},
{
"name": "1018396",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id?1018396"
},
{
"name": "2905",
"tags": [
"third-party-advisory",
"x_refsource_SREASON",
"x_transferred"
],
"url": "http://securityreason.com/securityalert/2905"
},
{
"name": "37242",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://osvdb.org/37242"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2007-07-14T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-15T20:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "http://alt.swiecki.net/oper1.html"
},
{
"name": "RHSA-2007:0909",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html"
},
{
"name": "FEDORA-2007-716",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html"
},
{
"name": "FEDORA-2007-2361",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html"
},
{
"name": "24918",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/24918"
},
{
"name": "RHSA-2007:0905",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html"
},
{
"name": "USN-502-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/usn-502-1"
},
{
"name": "26091",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/26091"
},
{
"name": "27106",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27106"
},
{
"name": "27108",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27108"
},
{
"name": "opera-konqueror-addressbar-spoofing(35430)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35430"
},
{
"name": "oval:org.mitre.oval:def:10345",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10345"
},
{
"name": "27090",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27090"
},
{
"name": "ADV-2007-2538",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2007/2538"
},
{
"name": "27089",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27089"
},
{
"name": "26612",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/26612"
},
{
"name": "27096",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27096"
},
{
"name": "20070713 Opera/Konqueror: data: URL scheme address bar spoofing",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/473703/100/0/threaded"
},
{
"name": "20070714 Re: Opera/Konqueror: data: URL scheme address bar spoofing",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/473712/100/0/threaded"
},
{
"name": "26720",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/26720"
},
{
"name": "24912",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/24912"
},
{
"name": "MDKSA-2007:176",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.kde.org/info/security/advisory-20070816-1.txt"
},
{
"name": "1018396",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id?1018396"
},
{
"name": "2905",
"tags": [
"third-party-advisory",
"x_refsource_SREASON"
],
"url": "http://securityreason.com/securityalert/2905"
},
{
"name": "37242",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://osvdb.org/37242"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2007-3820",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://alt.swiecki.net/oper1.html",
"refsource": "MISC",
"url": "http://alt.swiecki.net/oper1.html"
},
{
"name": "RHSA-2007:0909",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html"
},
{
"name": "FEDORA-2007-716",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html"
},
{
"name": "FEDORA-2007-2361",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html"
},
{
"name": "24918",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24918"
},
{
"name": "RHSA-2007:0905",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html"
},
{
"name": "USN-502-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-502-1"
},
{
"name": "26091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26091"
},
{
"name": "27106",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27106"
},
{
"name": "27108",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27108"
},
{
"name": "opera-konqueror-addressbar-spoofing(35430)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35430"
},
{
"name": "oval:org.mitre.oval:def:10345",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10345"
},
{
"name": "27090",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27090"
},
{
"name": "ADV-2007-2538",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2538"
},
{
"name": "27089",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27089"
},
{
"name": "26612",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26612"
},
{
"name": "27096",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27096"
},
{
"name": "20070713 Opera/Konqueror: data: URL scheme address bar spoofing",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473703/100/0/threaded"
},
{
"name": "20070714 Re: Opera/Konqueror: data: URL scheme address bar spoofing",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473712/100/0/threaded"
},
{
"name": "26720",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26720"
},
{
"name": "24912",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24912"
},
{
"name": "MDKSA-2007:176",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176"
},
{
"name": "http://www.kde.org/info/security/advisory-20070816-1.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20070816-1.txt"
},
{
"name": "1018396",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018396"
},
{
"name": "2905",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2905"
},
{
"name": "37242",
"refsource": "OSVDB",
"url": "http://osvdb.org/37242"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2007-3820",
"datePublished": "2007-07-17T01:00:00",
"dateReserved": "2007-07-16T00:00:00",
"dateUpdated": "2024-08-07T14:28:52.474Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2007-4225 (GCVE-0-2007-4225)
Vulnerability from cvelistv5
Published
2007-08-08 21:00
Modified
2024-08-07 14:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Visual truncation vulnerability in KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar via an http URI with a large amount of whitespace in the user/password portion.
References
| URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T14:46:39.372Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "2982",
"tags": [
"third-party-advisory",
"x_refsource_SREASON",
"x_transferred"
],
"url": "http://securityreason.com/securityalert/2982"
},
{
"name": "FEDORA-2007-2361",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html"
},
{
"name": "FEDORA-2007-716",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00084.html"
},
{
"name": "USN-502-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/usn-502-1"
},
{
"name": "konqueror-data-spoofing(35829)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35829"
},
{
"name": "ADV-2007-2807",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2007/2807"
},
{
"name": "26351",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/26351"
},
{
"name": "26690",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/26690"
},
{
"name": "1018579",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://securitytracker.com/id?1018579"
},
{
"name": "27089",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27089"
},
{
"name": "26612",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/26612"
},
{
"name": "27096",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27096"
},
{
"name": "26720",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/26720"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://issues.rpath.com/browse/RPL-1615"
},
{
"name": "MDKSA-2007:176",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176"
},
{
"name": "20070806 Konqueror: URL address bar spoofing vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_FULLDISC",
"x_transferred"
],
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.kde.org/info/security/advisory-20070816-1.txt"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2007-08-06T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Visual truncation vulnerability in KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar via an http URI with a large amount of whitespace in the user/password portion."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-07-28T12:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "2982",
"tags": [
"third-party-advisory",
"x_refsource_SREASON"
],
"url": "http://securityreason.com/securityalert/2982"
},
{
"name": "FEDORA-2007-2361",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html"
},
{
"name": "FEDORA-2007-716",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00084.html"
},
{
"name": "USN-502-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/usn-502-1"
},
{
"name": "konqueror-data-spoofing(35829)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35829"
},
{
"name": "ADV-2007-2807",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2007/2807"
},
{
"name": "26351",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/26351"
},
{
"name": "26690",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/26690"
},
{
"name": "1018579",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://securitytracker.com/id?1018579"
},
{
"name": "27089",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27089"
},
{
"name": "26612",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/26612"
},
{
"name": "27096",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27096"
},
{
"name": "26720",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/26720"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://issues.rpath.com/browse/RPL-1615"
},
{
"name": "MDKSA-2007:176",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176"
},
{
"name": "20070806 Konqueror: URL address bar spoofing vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_FULLDISC"
],
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.kde.org/info/security/advisory-20070816-1.txt"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2007-4225",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Visual truncation vulnerability in KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar via an http URI with a large amount of whitespace in the user/password portion."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "2982",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2982"
},
{
"name": "FEDORA-2007-2361",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html"
},
{
"name": "FEDORA-2007-716",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00084.html"
},
{
"name": "USN-502-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-502-1"
},
{
"name": "konqueror-data-spoofing(35829)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35829"
},
{
"name": "ADV-2007-2807",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2807"
},
{
"name": "26351",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26351"
},
{
"name": "26690",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26690"
},
{
"name": "1018579",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018579"
},
{
"name": "27089",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27089"
},
{
"name": "26612",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26612"
},
{
"name": "27096",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27096"
},
{
"name": "26720",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26720"
},
{
"name": "https://issues.rpath.com/browse/RPL-1615",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1615"
},
{
"name": "MDKSA-2007:176",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176"
},
{
"name": "20070806 Konqueror: URL address bar spoofing vulnerabilities",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html"
},
{
"name": "http://www.kde.org/info/security/advisory-20070816-1.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20070816-1.txt"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2007-4225",
"datePublished": "2007-08-08T21:00:00",
"dateReserved": "2007-08-08T00:00:00",
"dateUpdated": "2024-08-07T14:46:39.372Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2007-4224 (GCVE-0-2007-4224)
Vulnerability from cvelistv5
Published
2007-08-08 21:00
Modified
2024-08-07 14:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property.
References
| URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T14:46:39.532Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "RHSA-2007:0909",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html"
},
{
"name": "2982",
"tags": [
"third-party-advisory",
"x_refsource_SREASON",
"x_transferred"
],
"url": "http://securityreason.com/securityalert/2982"
},
{
"name": "27271",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27271"
},
{
"name": "FEDORA-2007-716",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html"
},
{
"name": "FEDORA-2007-2361",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html"
},
{
"name": "20070806 Re: Konqueror: URL address bar spoofing vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/475731/100/0/threaded"
},
{
"name": "RHSA-2007:0905",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html"
},
{
"name": "USN-502-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/usn-502-1"
},
{
"name": "20070806 Re: Konqueror: URL address bar spoofingvulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/475730/100/0/threaded"
},
{
"name": "konqueror-setinterval-spoofing(35828)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35828"
},
{
"name": "ADV-2007-2807",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2007/2807"
},
{
"name": "27106",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27106"
},
{
"name": "27108",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27108"
},
{
"name": "26351",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/26351"
},
{
"name": "25219",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/25219"
},
{
"name": "26690",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/26690"
},
{
"name": "1018579",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://securitytracker.com/id?1018579"
},
{
"name": "27090",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27090"
},
{
"name": "SUSE-SR:2007:021",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html"
},
{
"name": "27089",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27089"
},
{
"name": "26612",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/26612"
},
{
"name": "27096",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/27096"
},
{
"name": "26720",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/26720"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://issues.rpath.com/browse/RPL-1615"
},
{
"name": "MDKSA-2007:176",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176"
},
{
"name": "20070806 Konqueror: URL address bar spoofing vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_FULLDISC",
"x_transferred"
],
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.kde.org/info/security/advisory-20070816-1.txt"
},
{
"name": "20070807 Re: [Full-disclosure] Konqueror: URL address bar spoofing vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/475763/100/0/threaded"
},
{
"name": "20070806 Konqueror: URL address bar spoofing vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/475689/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:9879",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9879"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2007-08-06T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-15T20:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "RHSA-2007:0909",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html"
},
{
"name": "2982",
"tags": [
"third-party-advisory",
"x_refsource_SREASON"
],
"url": "http://securityreason.com/securityalert/2982"
},
{
"name": "27271",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27271"
},
{
"name": "FEDORA-2007-716",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html"
},
{
"name": "FEDORA-2007-2361",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html"
},
{
"name": "20070806 Re: Konqueror: URL address bar spoofing vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/475731/100/0/threaded"
},
{
"name": "RHSA-2007:0905",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html"
},
{
"name": "USN-502-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/usn-502-1"
},
{
"name": "20070806 Re: Konqueror: URL address bar spoofingvulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/475730/100/0/threaded"
},
{
"name": "konqueror-setinterval-spoofing(35828)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35828"
},
{
"name": "ADV-2007-2807",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2007/2807"
},
{
"name": "27106",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27106"
},
{
"name": "27108",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27108"
},
{
"name": "26351",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/26351"
},
{
"name": "25219",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/25219"
},
{
"name": "26690",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/26690"
},
{
"name": "1018579",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://securitytracker.com/id?1018579"
},
{
"name": "27090",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27090"
},
{
"name": "SUSE-SR:2007:021",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html"
},
{
"name": "27089",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27089"
},
{
"name": "26612",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/26612"
},
{
"name": "27096",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/27096"
},
{
"name": "26720",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/26720"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://issues.rpath.com/browse/RPL-1615"
},
{
"name": "MDKSA-2007:176",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176"
},
{
"name": "20070806 Konqueror: URL address bar spoofing vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_FULLDISC"
],
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.kde.org/info/security/advisory-20070816-1.txt"
},
{
"name": "20070807 Re: [Full-disclosure] Konqueror: URL address bar spoofing vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/475763/100/0/threaded"
},
{
"name": "20070806 Konqueror: URL address bar spoofing vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/475689/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:9879",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9879"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2007-4224",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "RHSA-2007:0909",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html"
},
{
"name": "2982",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2982"
},
{
"name": "27271",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27271"
},
{
"name": "FEDORA-2007-716",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html"
},
{
"name": "FEDORA-2007-2361",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html"
},
{
"name": "20070806 Re: Konqueror: URL address bar spoofing vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475731/100/0/threaded"
},
{
"name": "RHSA-2007:0905",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html"
},
{
"name": "USN-502-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-502-1"
},
{
"name": "20070806 Re: Konqueror: URL address bar spoofingvulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475730/100/0/threaded"
},
{
"name": "konqueror-setinterval-spoofing(35828)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35828"
},
{
"name": "ADV-2007-2807",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2807"
},
{
"name": "27106",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27106"
},
{
"name": "27108",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27108"
},
{
"name": "26351",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26351"
},
{
"name": "25219",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25219"
},
{
"name": "26690",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26690"
},
{
"name": "1018579",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018579"
},
{
"name": "27090",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27090"
},
{
"name": "SUSE-SR:2007:021",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html"
},
{
"name": "27089",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27089"
},
{
"name": "26612",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26612"
},
{
"name": "27096",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27096"
},
{
"name": "26720",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26720"
},
{
"name": "https://issues.rpath.com/browse/RPL-1615",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1615"
},
{
"name": "MDKSA-2007:176",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176"
},
{
"name": "20070806 Konqueror: URL address bar spoofing vulnerabilities",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html"
},
{
"name": "http://www.kde.org/info/security/advisory-20070816-1.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20070816-1.txt"
},
{
"name": "20070807 Re: [Full-disclosure] Konqueror: URL address bar spoofing vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475763/100/0/threaded"
},
{
"name": "20070806 Konqueror: URL address bar spoofing vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475689/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:9879",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9879"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2007-4224",
"datePublished": "2007-08-08T21:00:00",
"dateReserved": "2007-08-08T00:00:00",
"dateUpdated": "2024-08-07T14:46:39.532Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…