Konqueror in KDE 3.5.9 allows remote attackers to cause a denial of service (application crash) via Javascript that calls the alert function with a URL-encoded string of a large number of invalid characters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-10-02T18:00:00

Updated: 2024-08-07T10:17:08.992Z

Reserved: 2008-10-02T00:00:00

Link: CVE-2008-4382

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-10-02T18:18:05.867

Modified: 2018-10-11T20:51:47.837

Link: CVE-2008-4382

cve-icon Redhat

No data.