CVE-2004-1158

Konqueror 3.x up to 3.2.2-6, and possibly other versions, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window or tab whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kde:konqueror:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.0.5b:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.3:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:kde:konqueror:3.3.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*
cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2005-01-10 05:00

Updated : 2023-12-10 10:28


NVD link : CVE-2004-1158

Mitre link : CVE-2004-1158

CVE.ORG link : CVE-2004-1158


JSON object : View

Products Affected

mandrakesoft

  • mandrake_linux

kde

  • konqueror

redhat

  • fedora_core