Lucene search

K

Kde Security Vulnerabilities

cve
cve

CVE-2024-1433

A vulnerability, which was classified as problematic, was found in KDE Plasma Workspace up to 5.93.0. This affects the function EventPluginsManager::enabledPlugins of the file components/calendar/eventpluginsmanager.cpp of the component Theme File Handler. The manipulation of the argument pluginId....

3.1CVSS

4.1AI Score

0.0004EPSS

2024-02-11 11:15 PM
27
cve
cve

CVE-2004-0411

The URI handlers in Konqueror for KDE 3.2.2 and earlier do not properly filter "-" characters that begin a hostname in a (1) telnet, (2) rlogin, (3) ssh, or (4) mailto URI, which allows remote attackers to manipulate the options that are passed to the associated programs, possibly to read...

7AI Score

0.171EPSS

2004-07-07 04:00 AM
30
cve
cve

CVE-2006-6811

KsIRC 1.3.12 allows remote attackers to cause a denial of service (crash) via a long PRIVMSG string when connecting to an Internet Relay Chat (IRC) server, which causes an assertion failure and results in a NULL pointer dereference. NOTE: this issue was originally reported as a buffer...

6.5CVSS

6.3AI Score

0.071EPSS

2006-12-29 11:28 AM
30
cve
cve

CVE-2004-0689

KDE before 3.3.0 does not properly handle when certain symbolic links point to "stale" locations, which could allow local users to create or truncate arbitrary...

7.1CVSS

6.7AI Score

0.0004EPSS

2004-09-28 04:00 AM
33
cve
cve

CVE-2005-1920

The (1) Kate and (2) Kwrite applications in KDE KDE 3.2.x through 3.4.0 do not properly set the same permissions on the backup file as were set on the original file, which could allow local users and possibly remote attackers to obtain sensitive...

7.5CVSS

7.3AI Score

0.003EPSS

2005-07-26 04:00 AM
37
cve
cve

CVE-2006-2916

artswrapper in aRts, when running setuid root on Linux 2.6.0 or later versions, does not check the return value of the setuid function call, which allows local users to gain root privileges by causing setuid to fail, which prevents artsd from dropping...

7.8CVSS

7.5AI Score

0.001EPSS

2006-06-15 10:02 AM
31
cve
cve

CVE-2022-23853

The LSP (Language Server Protocol) plugin in KDE Kate before 21.12.2 and KTextEditor before 5.91.0 tries to execute the associated LSP server binary when opening a file of a given type. If this binary is absent from the PATH, it will try running the LSP server binary in the directory of the file...

7.8CVSS

7.4AI Score

0.001EPSS

2022-02-11 06:15 PM
71
cve
cve

CVE-2021-28117

libdiscover/backends/KNSBackend/KNSResource.cpp in KDE Discover before 5.21.3 automatically creates links to potentially dangerous URLs (that are neither https:// nor http://) based on the content of the store.kde.org web site. (5.18.7 is also a fixed...

7.5CVSS

7.4AI Score

0.001EPSS

2021-03-20 09:15 PM
98
5
cve
cve

CVE-2021-31855

KDE Messagelib through 5.17.0 reveals cleartext of encrypted messages in some situations. Deleting an attachment of a decrypted encrypted message stored on a remote server (e.g., an IMAP server) causes KMail to upload the decrypted content of the message to the remote server. With a crafted...

6.5CVSS

6.2AI Score

0.001EPSS

2021-06-02 04:15 PM
32
4
cve
cve

CVE-2000-0481

Buffer overflow in KDE Kmail allows a remote attacker to cause a denial of service via an attachment with a long file...

7.2AI Score

0.008EPSS

2000-10-13 04:00 AM
32
cve
cve

CVE-2012-3455

Heap-based buffer overflow in the read function in filters/words/msword-odf/wv2/src/styles.cpp in the Microsoft import filter in KOffice 2.3.3 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted ODF style in an ODF.....

7.8AI Score

0.769EPSS

2012-08-20 07:55 PM
37
cve
cve

CVE-2018-19120

The HTML thumbnailer plugin in KDE Applications before 18.12.0 allows attackers to trigger outbound TCP connections to arbitrary IP addresses, leading to disclosure of the source IP...

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-29 09:29 PM
26
cve
cve

CVE-2011-1586

Directory traversal vulnerability in the KGetMetalink::File::isValidNameAttr function in ui/metalinkcreator/metalinker.cpp in KGet in KDE SC 4.6.2 and earlier allows remote attackers to create arbitrary files via a .. (dot dot) in the name attribute of a file element in a metalink file. NOTE:...

6.9AI Score

0.006EPSS

2011-04-27 12:55 AM
32
cve
cve

CVE-2017-5330

ark before 16.12.1 might allow remote attackers to execute arbitrary code via an executable in an archive, related to associated...

7.8CVSS

7.8AI Score

0.016EPSS

2017-03-27 03:59 PM
30
4
cve
cve

CVE-2020-9359

KDE Okular before 1.10.0 allows code execution via an action link in a PDF...

5.3CVSS

5.3AI Score

0.003EPSS

2020-03-24 02:15 PM
88
cve
cve

CVE-2016-7966

Through a malicious URL that contained a quote character it was possible to inject HTML code in KMail's plaintext viewer. Due to the parser used on the URL it was not possible to include the equal sign (=) or a space into the injected HTML, which greatly reduces the available HTML functionality....

7.3CVSS

7.2AI Score

0.008EPSS

2016-12-23 10:59 PM
38
cve
cve

CVE-2019-7443

KDE KAuth before 5.55 allows the passing of parameters with arbitrary types to helpers running as root over DBus via DBusHelperProxy.cpp. Certain types can cause crashes, and trigger the decoding of arbitrary images with dynamically loaded plugins. In other words, KAuth unintentionally causes this....

8.1CVSS

7.9AI Score

0.007EPSS

2019-05-07 07:29 PM
108
cve
cve

CVE-2020-24654

In KDE Ark before 20.08.1, a crafted TAR archive with symlinks can install files outside the extraction directory, as demonstrated by a write operation to a user's home...

3.3CVSS

3.5AI Score

0.002EPSS

2020-09-02 05:15 PM
157
cve
cve

CVE-2020-16116

In kerfuffle/jobs.cpp in KDE Ark before 20.08.0, a crafted archive can install files outside the extraction directory via ../ directory...

3.3CVSS

3.6AI Score

0.001EPSS

2020-08-03 08:15 PM
171
cve
cve

CVE-2019-14744

In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated by a shell command on an Icon line in a .desktop....

7.8CVSS

7.6AI Score

0.003EPSS

2019-08-07 03:15 PM
235
cve
cve

CVE-2022-24986

KDE KCron through 21.12.2 uses a temporary file in /tmp when saving, but reuses the filename during an editing session. Thus, someone watching it be created the first time could potentially intercept the file the following time, enabling that person to run unauthorized...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-02-26 05:15 AM
61
cve
cve

CVE-2011-1168

Cross-site scripting (XSS) vulnerability in the KHTMLPart::htmlError function in khtml/khtml_part.cpp in Konqueror in KDE SC 4.4.0 through 4.6.1 allows remote attackers to inject arbitrary web script or HTML via the URI in a URL corresponding to an unavailable web...

5.8AI Score

0.007EPSS

2011-04-18 06:55 PM
37
cve
cve

CVE-2011-3365

The KDE SSL Wrapper (KSSL) API in KDE SC 4.6.0 through 4.7.1, and possibly earlier versions, does not use a certain font when rendering certificate fields in a security dialog, which allows remote attackers to spoof the common name (CN) of a certificate via rich...

6.7AI Score

0.006EPSS

2011-11-29 05:55 PM
38
cve
cve

CVE-2012-4512

The CSS parser (khtml/css/cssparser.cpp) in Konqueror in KDE 4.7.3 allows remote attackers to cause a denial of service (crash) and possibly read memory via a crafted font face source, related to "type...

8.8CVSS

8AI Score

0.02EPSS

2020-02-08 07:15 PM
96
cve
cve

CVE-2009-3606

Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer...

7.3AI Score

0.081EPSS

2009-10-21 05:30 PM
42
cve
cve

CVE-2009-3604

The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted.....

7.6AI Score

0.39EPSS

2009-10-21 05:30 PM
38
cve
cve

CVE-2009-3608

Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based...

7.3AI Score

0.086EPSS

2009-10-21 05:30 PM
53
cve
cve

CVE-2009-3609

Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL...

6.8AI Score

0.011EPSS

2009-10-21 05:30 PM
31
cve
cve

CVE-2020-26164

In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service...

5.5CVSS

5.1AI Score

0.0005EPSS

2020-10-07 07:15 PM
152
cve
cve

CVE-2002-2333

Buffer overflow in konqueror in KDE 2.1 through 3.0 and 3.0.2 allows remote attackers to cause a denial of service (crash) via an IMG tag with large width and height...

7.3AI Score

0.006EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2017-9604

KDE kmail before 5.5.2 and messagelib before 5.5.2, as distributed in KDE Applications before 17.04.2, do not ensure that a plugin's sign/encrypt action occurs during use of the Send Later feature, which allows remote attackers to obtain sensitive information by sniffing the...

7.5CVSS

6.5AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2010-0923

Race condition in workspace/krunner/lock/lockdlg.cc in the KRunner lock module in kdebase in KDE SC 4.4.0 allows physically proximate attackers to bypass KScreenSaver screen locking and access an unattended workstation by pressing the Enter key at a certain time, related to multiple forked...

6.7AI Score

0.0005EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2003-0355

Safari 1.0 Beta 2 (v73) and earlier does not validate the Common Name (CN) field for X.509 Certificates, which could allow remote attackers to spoof...

7AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2007-1565

Konqueror 3.5.5 allows remote attackers to cause a denial of service (crash) by using JavaScript to read a child iframe having an ftp://...

6.4AI Score

0.002EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2021-38372

In KDE Trojita 0.7, man-in-the-middle attackers can create new folders because untagged responses from an IMAP server are accepted before...

3.7CVSS

4.4AI Score

0.001EPSS

2021-08-10 03:15 PM
23
cve
cve

CVE-2021-38373

In KDE KMail 19.12.3 (aka 5.13.3), the SMTP STARTTLS option is not honored (and cleartext messages are sent) unless "Server requires authentication" is...

5.3CVSS

5.1AI Score

0.001EPSS

2021-08-10 03:15 PM
39
cve
cve

CVE-2021-36083

KDE KImageFormats 5.70.0 through 5.81.0 has a stack-based buffer overflow in...

5.5CVSS

5.7AI Score

0.002EPSS

2021-07-01 03:15 AM
49
cve
cve

CVE-2020-27187

An issue was discovered in KDE Partition Manager 4.1.0 before 4.2.0. The kpmcore_externalcommand helper contains a logic flaw in which the service invoking D-Bus is not properly checked. An attacker on the local machine can replace /etc/fstab, and execute mount and other partitioning related...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-10-26 05:15 PM
52
cve
cve

CVE-2020-15954

KDE KMail 19.12.3 (aka 5.13.3) engages in unencrypted POP3 communication during times when the UI indicates that encryption is in...

6.5CVSS

6.2AI Score

0.001EPSS

2020-07-27 07:15 AM
28
cve
cve

CVE-2020-13152

A remote user can create a specially crafted M3U file, media playlist file that when loaded by the target user, will trigger a memory leak, whereby Amarok 2.8.0 continue to waste resources over time, eventually allows attackers to cause a denial of...

5.5CVSS

5.3AI Score

0.001EPSS

2020-05-20 01:15 PM
69
cve
cve

CVE-2020-12755

fishProtocol::establishConnection in fish/fish.cpp in KDE kio-extras through 20.04.0 makes a cacheAuthentication call even if the user had not set the keepPassword option. This may lead to unintended KWallet storage of a...

3.3CVSS

3.7AI Score

0.0004EPSS

2020-05-09 04:15 PM
86
cve
cve

CVE-2020-11880

An issue was discovered in KDE KMail before 19.12.3. By using the proprietary (non-RFC6068) "mailto?attach=..." parameter, a website (or other source of mailto links) can make KMail attach local files to a composed email message without showing a warning to the user, as demonstrated by an...

6.5CVSS

6.3AI Score

0.001EPSS

2020-04-17 06:15 PM
116
cve
cve

CVE-2018-19516

messagepartthemes/default/defaultrenderer.cpp in messagelib in KDE Applications before 18.12.0 does not properly restrict the handling of an http-equiv="REFRESH"...

5.3CVSS

5AI Score

0.001EPSS

2020-03-12 09:15 PM
49
cve
cve

CVE-2013-2120

The %{password(...)} macro in pastemacroexpander.cpp in the KDE Paste Applet before 4.10.5 in kdeplasma-addons does not properly generate passwords, which allows context-dependent attackers to bypass authentication via a brute-force...

8.4CVSS

8.8AI Score

0.002EPSS

2020-02-11 08:15 PM
24
cve
cve

CVE-2013-2213

The KRandom::random function in KDE Paste Applet after 4.10.5 in kdeplasma-addons uses the GNU C Library rand function's linear congruential generator, which makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms by predicting the generator...

5.5CVSS

5.3AI Score

0.0005EPSS

2020-02-11 08:15 PM
25
cve
cve

CVE-2013-4133

kde-workspace before 4.10.5 has a memory leak in plasma...

7.5CVSS

7.3AI Score

0.008EPSS

2019-12-10 03:15 PM
30
cve
cve

CVE-2019-10732

In KDE KMail 5.2.3, an attacker in possession of S/MIME or PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the attacker to the...

4.3CVSS

4.2AI Score

0.001EPSS

2019-04-07 03:29 PM
108
cve
cve

CVE-2018-1000801

okular version 18.08 and earlier contains a Directory Traversal vulnerability in function "unpackDocumentArchive(...)" in "core/document.cpp" that can result in Arbitrary file creation on the user workstation. This attack appear to be exploitable via he victim must open a specially crafted Okular.....

5.5CVSS

5.2AI Score

0.001EPSS

2018-09-06 06:29 PM
73
cve
cve

CVE-2017-17689

The S/MIME specification allows a Cipher Block Chaining (CBC) malleability-gadget attack that can indirectly lead to plaintext exfiltration, aka...

5.9CVSS

5.6AI Score

0.005EPSS

2018-05-16 07:29 PM
62
cve
cve

CVE-2018-10380

kwallet-pam in KDE KWallet before 5.12.6 allows local users to obtain ownership of arbitrary files via a symlink...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-05-08 12:29 PM
32
Total number of security vulnerabilities186