8 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 3

Cross-site scripting (XSS) vulnerability in the FTP view feature in Opera 6.0 and 6.01 through 6.04 allows remote attackers to inject arbitrary web script or HTML via the title tag of an FTP URL. • https://www.exploit-db.com/exploits/21681 http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0061.html http://online.securityfocus.com/archive/1/286151 http://www.iss.net/security_center/static/9757.php http://www.opera.com/windows/changelogs/605/?session=b2a9ea38c710788c23970ba2c9a34d47 http://www.securityfocus.com/bid/5401 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 6%CPEs: 13EXPL: 1

Netscape 6.2.3 and earlier, and Mozilla 1.0.1, allow remote attackers to corrupt heap memory and execute arbitrary code via a GIF image with a zero width. • http://bugzilla.mozilla.org/show_bug.cgi?id=157989 http://crash.ihug.co.nz/~Sneuro/zerogif http://marc.info/?l=bugtraq&m=103134051120770&w=2 http://www.iss.net/security_center/static/10058.php http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:075 http://www.redhat.com/support/errata/RHSA-2002-192.html http://www.redhat.com/support/errata/RHSA-2003-046.html http://www.securityfocus.com/bid/5665 https://access.redhat.com/security/cve/CVE-2002-1091 h •

CVSS: 7.5EPSS: 3%CPEs: 6EXPL: 3

Opera 6.01, 6.0, and 5.12 allows remote attackers to execute arbitrary JavaScript in the security context of other sites by setting the location of a frame or iframe to a Javascript: URL. • https://www.exploit-db.com/exploits/21451 http://archives.neohapsis.com/archives/bugtraq/2002-05/0117.html http://www.iss.net/security_center/static/9096.php http://www.securityfocus.com/bid/4745 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting vulnerability in Opera 6.0 and earlier allows remote attackers to execute arbitrary script via an Extended HTML Form, whose output from the remote server is not properly cleansed. Vulnerabilidad de secuencias de comandos en sitios cruzados en Internet Opera 6 y anteriores permite que atacante remotos ejecuten código arbitrario por medio de un formulario HTML extendido, cuya salida del servidor remoto no se ha aclarado adecuadamente. • http://marc.info/?l=bugtraq&m=101309907709138&w=2 •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 2

Opera 5.11 allows remote attackers to cause a denial of service (CPU consumption and memory leak) via a web page with a large number of images. • https://www.exploit-db.com/exploits/21181 http://www.securityfocus.com/archive/1/245152 http://www.securityfocus.com/bid/3684 https://exchange.xforce.ibmcloud.com/vulnerabilities/7709 •