Vulnerabilities (CVE)

Filtered by vendor Kde Subscribe
Total 193 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15954 2 Debian, Kde 2 Debian Linux, Kmail 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
KDE KMail 19.12.3 (aka 5.13.3) engages in unencrypted POP3 communication during times when the UI indicates that encryption is in use.
CVE-2018-19516 1 Kde 1 Kde Applications 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
messagepartthemes/default/defaultrenderer.cpp in messagelib in KDE Applications before 18.12.0 does not properly restrict the handling of an http-equiv="REFRESH" value.
CVE-2013-2120 1 Kde 1 Paste Applet 2023-12-10 2.1 LOW 8.4 HIGH
The %{password(...)} macro in pastemacroexpander.cpp in the KDE Paste Applet before 4.10.5 in kdeplasma-addons does not properly generate passwords, which allows context-dependent attackers to bypass authentication via a brute-force attack.
CVE-2013-2213 1 Kde 1 Paste Applet 2023-12-10 2.1 LOW 5.5 MEDIUM
The KRandom::random function in KDE Paste Applet after 4.10.5 in kdeplasma-addons uses the GNU C Library rand function's linear congruential generator, which makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms by predicting the generator output.
CVE-2013-4133 2 Debian, Kde 2 Debian Linux, Kde-workspace 2023-12-10 7.8 HIGH 7.5 HIGH
kde-workspace before 4.10.5 has a memory leak in plasma desktop
CVE-2012-4512 2 Kde, Redhat 5 Kde, Enterprise Linux, Enterprise Linux Desktop and 2 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
The CSS parser (khtml/css/cssparser.cpp) in Konqueror in KDE 4.7.3 allows remote attackers to cause a denial of service (crash) and possibly read memory via a crafted font face source, related to "type confusion."
CVE-2019-14744 6 Canonical, Debian, Fedoraproject and 3 more 8 Ubuntu Linux, Debian Linux, Fedora and 5 more 2023-12-10 5.1 MEDIUM 7.8 HIGH
In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated by a shell command on an Icon line in a .desktop file.
CVE-2019-10732 2 Debian, Kde 2 Debian Linux, Kmail 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
In KDE KMail 5.2.3, an attacker in possession of S/MIME or PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the attacker to the intended receiver. If the receiver replies to this (benign looking) email, they unknowingly leak the plaintext of the encrypted message part(s) back to the attacker.
CVE-2019-7443 4 Fedoraproject, Kde, Opensuse and 1 more 5 Fedora, Kauth, Backports and 2 more 2023-12-10 9.3 HIGH 8.1 HIGH
KDE KAuth before 5.55 allows the passing of parameters with arbitrary types to helpers running as root over DBus via DBusHelperProxy.cpp. Certain types can cause crashes, and trigger the decoding of arbitrary images with dynamically loaded plugins. In other words, KAuth unintentionally causes this plugin code to run as root, which increases the severity of any possible exploitation of a plugin vulnerability.
CVE-2018-1000801 2 Debian, Kde 2 Debian Linux, Okular 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
okular version 18.08 and earlier contains a Directory Traversal vulnerability in function "unpackDocumentArchive(...)" in "core/document.cpp" that can result in Arbitrary file creation on the user workstation. This attack appear to be exploitable via he victim must open a specially crafted Okular archive. This issue appears to have been corrected in version 18.08.1
CVE-2018-19120 1 Kde 1 Kde Applications 2023-12-10 5.0 MEDIUM 7.5 HIGH
The HTML thumbnailer plugin in KDE Applications before 18.12.0 allows attackers to trigger outbound TCP connections to arbitrary IP addresses, leading to disclosure of the source IP address.
CVE-2018-6791 2 Debian, Kde 2 Debian Linux, Plasma-workspace 2023-12-10 7.2 HIGH 6.8 MEDIUM
An issue was discovered in soliduiserver/deviceserviceaction.cpp in KDE Plasma Workspace before 5.12.0. When a vfat thumbdrive that contains `` or $() in its volume label is plugged in and mounted through the device notifier, it's interpreted as a shell command, leading to a possibility of arbitrary command execution. An example of an offending volume label is "$(touch b)" -- this will create a file called b in the home folder.
CVE-2018-6790 1 Kde 1 Plasma-workspace 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in KDE Plasma Workspace before 5.12.0. dataengines/notifications/notificationsengine.cpp allows remote attackers to discover client IP addresses via a URL in a notification, as demonstrated by the src attribute of an IMG element.
CVE-2017-17689 16 9folders, Apple, Bloop and 13 more 17 Nine, Mail, Airmail and 14 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The S/MIME specification allows a Cipher Block Chaining (CBC) malleability-gadget attack that can indirectly lead to plaintext exfiltration, aka EFAIL.
CVE-2018-10361 1 Kde 1 Ktexteditor 2023-12-10 7.2 HIGH 7.8 HIGH
An issue was discovered in KTextEditor 5.34.0 through 5.45.0. Insecure handling of temporary files in the KTextEditor's kauth_ktexteditor_helper service (as utilized in the Kate text editor) can allow other unprivileged users on the local system to gain root privileges. The attack occurs when one user (who has an unprivileged account but is also able to authenticate as root) writes a text file using Kate into a directory owned by a another unprivileged user. The latter unprivileged user conducts a symlink attack to achieve privilege escalation.
CVE-2018-10380 3 Debian, Kde, Opensuse 3 Debian Linux, Plasma, Leap 2023-12-10 7.2 HIGH 7.8 HIGH
kwallet-pam in KDE KWallet before 5.12.6 allows local users to obtain ownership of arbitrary files via a symlink attack.
CVE-2017-9604 1 Kde 3 Kde, Kmail, Messagelib 2023-12-10 5.0 MEDIUM 7.5 HIGH
KDE kmail before 5.5.2 and messagelib before 5.5.2, as distributed in KDE Applications before 17.04.2, do not ensure that a plugin's sign/encrypt action occurs during use of the Send Later feature, which allows remote attackers to obtain sensitive information by sniffing the network.
CVE-2014-8878 1 Kde 1 Kmail 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
KDE KMail does not encrypt attachments in emails when "automatic encryption" is enabled, which allows remote attackers to obtain sensitive information by sniffing the network.
CVE-2015-7543 2 Artsproject, Kde 2 Arts, Kdelibs 2023-12-10 4.4 MEDIUM 7.0 HIGH
aRts 1.5.10 and kdelibs3 3.5.10 and earlier do not properly create temporary directories, which allows local users to hijack the IPC by pre-creating the temporary directory.
CVE-2016-7966 4 Debian, Fedoraproject, Kde and 1 more 4 Debian Linux, Fedora, Kmail and 1 more 2023-12-10 7.5 HIGH 7.3 HIGH
Through a malicious URL that contained a quote character it was possible to inject HTML code in KMail's plaintext viewer. Due to the parser used on the URL it was not possible to include the equal sign (=) or a space into the injected HTML, which greatly reduces the available HTML functionality. Although it is possible to include an HTML comment indicator to hide content.