Page 28 of 267 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 105EXPL: 1

Opera does not properly manage the address bar between the request to open a URL and the retrieval of the new document's content, which might allow remote attackers to conduct spoofing attacks via a crafted HTML document, a related issue to CVE-2010-1206. Opera no dirige maneja adecuadamente la barra de dirección entre la petición para abrir una URL y recuperar el contenido de nuevos documentos, lo que puede permitir a atacantes remotos conducir ataques spoofing a través de un documento HTML manipulado, relacionado con el comportamiento de CVE-2010-1206. • https://bugzilla.mozilla.org/show_bug.cgi?id=556957 https://exchange.xforce.ibmcloud.com/vulnerabilities/59831 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 0%CPEs: 103EXPL: 0

Multiple unspecified vulnerabilities in Opera before 10.54 have unknown impact and attack vectors related to (1) "extremely severe," (2) "highly severe," (3) "moderately severe," and (4) "less severe" issues. Múltiples vulnerabilidades no especificadas en Opera en versiones anteriores a la 10.54 tienen un impacto desconocido y vectores de ataque relacionados con problemas (1) "extremadamente graves", (2) "muy graves", (3) "moderadamente graves" y (4) "menos graves". • http://secunia.com/advisories/40250 http://www.opera.com/docs/changelogs/mac/1054 http://www.opera.com/docs/changelogs/windows/1054 http://www.securityfocus.com/bid/40973 http://www.vupen.com/english/advisories/2010/1529 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11352 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Opera 9.52 allows remote attackers to cause a denial of service (resource consumption) via JavaScript code containing an infinite loop that creates IFRAME elements for invalid (1) news:// or (2) nntp:// URIs. Vulnerabilidad en Opera v9.52 permite a atacantes remotos provocar una denegación de servicio (agotamiento de recursos) a través de código JavaScript que contenga un bucle infinito que crea elementos IFRAME para URls inválidas de tipo (1) news:// o (2) nntp:// • http://websecurity.com.ua/4238 http://www.securityfocus.com/archive/1/511509/100/0/threaded https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11622 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 1

Opera 9.52 executes a mail application in situations where an IMG element has a SRC attribute that is a redirect to a mailto: URL, which allows remote attackers to cause a denial of service (excessive application launches) via an HTML document with many images, a related issue to CVE-2010-0181. Opera v9.52 ejecuta una aplicación mail en situaciones donde un elemento IMG tiene un atributo SRC que es una redirección a mailto: URL que permite a atacantes remotos causar una denegación de servicio (lanzamiento de demasiadas aplicaciones) a través de un documento con varias imágenes, un proplema relacionado con CVE-2010-0181. • http://websecurity.com.ua/4206 http://www.securityfocus.com/archive/1/511327/100/0/threaded https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11664 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 1

Opera 9.52 does not properly handle an IFRAME element with a mailto: URL in its SRC attribute, which allows remote attackers to cause a denial of service (resource consumption) via an HTML document with many IFRAME elements. Opera v9.52 no gestiona adecuadamente un elemento IFRAME con un mailto: URL en su atributo SRC, que permite a atacantes remotos causar una denegación de servicio (consumo de recursos) a través de un documento HTML con elementos IFRAME • http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html http://websecurity.com.ua/4206 http://www.securityfocus.com/archive/1/511327/100/0/threaded https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11952 • CWE-399: Resource Management Errors •