Executive Summary

Informations
Name CVE-2004-0746 First vendor Publication 2004-10-20
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Konqueror in KDE 3.2.3 and earlier allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk and .firm.in, which could allow remote attackers to perform a session fixation attack and hijack a user's HTTP session.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0746

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11281
 
Oval ID: oval:org.mitre.oval:def:11281
Title: Konqueror in KDE 3.2.3 and earlier allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk and .firm.in, which could allow remote attackers to perform a session fixation attack and hijack a user's HTTP session.
Description: Konqueror in KDE 3.2.3 and earlier allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk and .firm.in, which could allow remote attackers to perform a session fixation attack and hijack a user's HTTP session.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0746
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Os 1
Os 2
Os 4
Os 7

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: kdelibs
File : nvt/freebsd_kdelibs2.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-247-01 kde
File : nvt/esoft_slk_ssa_2004_247_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
10002 Multiple Browser Cross-Domain Cookie Injection

9117 KDE Cross-Domain Cookie Injection

KDE contains a flaw that may allow a malicious user to conduct session fixation attacks. The issue is triggered when a remote attacker sets cookies for the websites of certain country-specific secondary top-level domains, which will fix a session by setting a known session ID in a cookie. It is possible that the flaw may allow a session hijacking, resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-247-01.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2797b27af55b11d881b0000347a4fa7d.nasl - Type : ACT_GATHER_INFO
2004-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-412.nasl - Type : ACT_GATHER_INFO
2004-09-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-290.nasl - Type : ACT_GATHER_INFO
2004-09-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-291.nasl - Type : ACT_GATHER_INFO
2004-09-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-292.nasl - Type : ACT_GATHER_INFO
2004-09-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-293.nasl - Type : ACT_GATHER_INFO
2004-08-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-086.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/10991
BUGTRAQ http://marc.info/?l=bugtraq&m=109327681304401&w=2
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000864
CONFIRM http://www.kde.org/info/security/advisory-20040823-1.txt
MANDRAKE http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:086
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/12341
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17063

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:23
  • Multiple Updates
2021-04-22 01:02:32
  • Multiple Updates
2020-05-23 00:15:51
  • Multiple Updates
2017-10-11 09:23:22
  • Multiple Updates
2017-07-11 12:01:29
  • Multiple Updates
2016-10-18 12:01:22
  • Multiple Updates
2016-04-26 12:52:47
  • Multiple Updates
2014-02-17 10:27:53
  • Multiple Updates
2013-05-11 11:42:36
  • Multiple Updates