Executive Summary

Informations
Name CVE-2004-1158 First vendor Publication 2005-01-10
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Konqueror 3.x up to 3.2.2-6, and possibly other versions, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window or tab whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1158

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11056
 
Oval ID: oval:org.mitre.oval:def:11056
Title: Konqueror 3.x up to 3.2.2-6, and possibly other versions, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window or tab whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability.
Description: Konqueror 3.x up to 3.2.2-6, and possibly other versions, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window or tab whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1158
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Os 4
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for kdelibs3
File : nvt/sles9p5011912.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-16 (KDE)
File : nvt/glsa_200412_16.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox8.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59846 KDE Konqueror Cross-domain Browser Window Injection Content Spoofing

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b09119856e2a11d99557000a95bc6fae.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-009.nasl - Type : ACT_GATHER_INFO
2004-12-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-16.nasl - Type : ACT_GATHER_INFO
2004-12-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-548.nasl - Type : ACT_GATHER_INFO
2004-12-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-549.nasl - Type : ACT_GATHER_INFO
2004-12-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-550.nasl - Type : ACT_GATHER_INFO
2004-12-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-551.nasl - Type : ACT_GATHER_INFO
2004-12-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-150.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/11853
BUGTRAQ http://marc.info/?l=bugtraq&m=110296048613575&w=2
CONFIRM http://www.kde.org/info/security/advisory-20041213-1.txt
MISC http://secunia.com/multiple_browsers_window_injection_vulnerability_test/
http://secunia.com/secunia_research/2004-13/advisory/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-009.html
SECUNIA http://secunia.com/advisories/13254
http://secunia.com/advisories/13477
http://secunia.com/advisories/13486
http://secunia.com/advisories/13560
SUSE http://www.novell.com/linux/security/advisories/2005_01_sr.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:28
  • Multiple Updates
2021-04-22 01:02:38
  • Multiple Updates
2020-05-23 00:15:57
  • Multiple Updates
2017-10-11 09:23:25
  • Multiple Updates
2016-11-19 09:23:43
  • Multiple Updates
2016-10-18 12:01:25
  • Multiple Updates
2016-04-26 12:56:16
  • Multiple Updates
2014-02-17 10:28:32
  • Multiple Updates
2013-05-11 11:44:11
  • Multiple Updates