Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-0537 First vendor Publication 2007-01-29
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CVE-2007-0478.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0537

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10244
 
Oval ID: oval:org.mitre.oval:def:10244
Title: The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CVE-2007-0478.
Description: The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CVE-2007-0478.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0537
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for kdelibs3
File : nvt/sles9p5011006.nasl
2009-04-09 Name : Mandriva Update for kdelibs MDKSA-2007:031 (kdelibs)
File : nvt/gb_mandriva_MDKSA_2007_031.nasl
2009-03-23 Name : Ubuntu Update for kdelibs vulnerability USN-420-1
File : nvt/gb_ubuntu_USN_420_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-10 (kdelibs)
File : nvt/glsa_200703_10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
32975 KDE Konqueror KDE HTML library (kdelibs) HTML Parsing XSS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0909.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071008_kdelibs_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-157.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdelibs3-3053.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-420-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kdelibs3-3058.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0909.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0909.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-10.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-031.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22428
BUGTRAQ http://www.securityfocus.com/archive/1/457924/100/0/threaded
CONFIRM http://www.kde.org/info/security/advisory-20070206-1.txt
https://issues.rpath.com/browse/RPL-1117
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200703-10.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:031
http://www.mandriva.com/security/advisories?name=MDKSA-2007:157
OSVDB http://osvdb.org/32975
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0909.html
SECTRACK http://securitytracker.com/id?1017591
SECUNIA http://secunia.com/advisories/23932
http://secunia.com/advisories/24013
http://secunia.com/advisories/24065
http://secunia.com/advisories/24442
http://secunia.com/advisories/24463
http://secunia.com/advisories/24889
http://secunia.com/advisories/27108
SUSE http://www.novell.com/linux/security/advisories/2007_6_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-420-1
VUPEN http://www.vupen.com/english/advisories/2007/0505

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:05:18
  • Multiple Updates
2021-04-22 01:05:52
  • Multiple Updates
2020-05-23 00:19:11
  • Multiple Updates
2018-10-16 21:19:47
  • Multiple Updates
2017-10-11 09:23:50
  • Multiple Updates
2016-06-28 16:08:09
  • Multiple Updates
2016-04-26 15:41:26
  • Multiple Updates
2014-02-17 10:38:51
  • Multiple Updates
2013-05-11 10:18:35
  • Multiple Updates