Page 28 of 143 results (0.009 seconds)

CVSS: 4.3EPSS: 0%CPEs: 105EXPL: 1

Opera does not properly manage the address bar between the request to open a URL and the retrieval of the new document's content, which might allow remote attackers to conduct spoofing attacks via a crafted HTML document, a related issue to CVE-2010-1206. Opera no dirige maneja adecuadamente la barra de dirección entre la petición para abrir una URL y recuperar el contenido de nuevos documentos, lo que puede permitir a atacantes remotos conducir ataques spoofing a través de un documento HTML manipulado, relacionado con el comportamiento de CVE-2010-1206. • https://bugzilla.mozilla.org/show_bug.cgi?id=556957 https://exchange.xforce.ibmcloud.com/vulnerabilities/59831 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 0%CPEs: 103EXPL: 0

Multiple unspecified vulnerabilities in Opera before 10.54 have unknown impact and attack vectors related to (1) "extremely severe," (2) "highly severe," (3) "moderately severe," and (4) "less severe" issues. Múltiples vulnerabilidades no especificadas en Opera en versiones anteriores a la 10.54 tienen un impacto desconocido y vectores de ataque relacionados con problemas (1) "extremadamente graves", (2) "muy graves", (3) "moderadamente graves" y (4) "menos graves". • http://secunia.com/advisories/40250 http://www.opera.com/docs/changelogs/mac/1054 http://www.opera.com/docs/changelogs/windows/1054 http://www.securityfocus.com/bid/40973 http://www.vupen.com/english/advisories/2010/1529 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11352 •

CVSS: 9.3EPSS: 12%CPEs: 93EXPL: 1

Opera before 10.53 on Windows and Mac OS X does not properly handle a series of document modifications that occur asynchronously, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via JavaScript that writes <marquee> sequences in an infinite loop, leading to attempted use of uninitialized memory. NOTE: this might overlap CVE-2006-6955. Opera anterior v10.53 en Windows y Mac OS X no maneja adecuadamente una serie de modificaciones en documentos que ocurren asíncronamente, lo que permite a atacantes remotos ejecutar código de su elección o causar una denegación de servicio (caída aplicación) a través de JavaScript que escribe secuencias <marquee> en un bucle infinito, que conduce a un intento de uso de memoria inutilizada. NOTA: esto puede solaparse con CVE-2006-6955. • http://h.ackack.net/?p=258 http://my.opera.com/desktopteam/blog/2010/04/28/opera-10-53-rc1-for-windows-and-mac http://secunia.com/advisories/39590 http://www.opera.com/docs/changelogs/mac/1053 http://www.opera.com/docs/changelogs/windows/1053 http://www.opera.com/support/kb/view/953 http://www.vupen.com/english/advisories/2010/0999 https://exchange.xforce.ibmcloud.com/vulnerabilities/58231 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre. • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 87%CPEs: 5EXPL: 3

Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap overflow. Desbordamiento de entero en el navegador Opera v10.10 a v10.50 permite a atacantes remotos ejecutar código arbitrario mediante un valor grande en el campo Content-Length, que desencadena un desbordamiento de montículo. • https://www.exploit-db.com/exploits/11622 http://my.opera.com/securitygroup/blog/2010/03/09/the-malformed-content-length-header-security-issue http://osvdb.org/62714 http://secunia.com/advisories/38820 http://www.exploit-db.com/exploits/11622 http://www.opera.com/support/kb/view/948 http://www.securityfocus.com/bid/38519 http://www.securitytracker.com/id?1023690 http://www.vupen.com/english/advisories/2010/0529 https://exchange.xforce.ibmcloud.com/vulnerabilities/56673 • CWE-189: Numeric Errors •

CVSS: 5.8EPSS: 0%CPEs: 29EXPL: 0

Opera before 10.10, when exception stacktraces are enabled, places scripting error messages from a web site into variables that can be read by a different web site, which allows remote attackers to obtain sensitive information or conduct cross-site scripting (XSS) attacks via unspecified vectors. Opera anterior v.10.10, cuando las stacktraces excepcionales son activadas, sitúa mensajes de error de código desde un sitio web en variables que pueden ser leídos por diferentes sitios web, permitiendo a atacantes remotos obtener información sensible o conducir un ataque de secuencias de comandos en sitios cruzados (XSS) a través de vectores no especificados. • http://osvdb.org/60527 http://secunia.com/advisories/37469 http://www.opera.com/docs/changelogs/mac/1010 http://www.opera.com/docs/changelogs/unix/1010 http://www.opera.com/docs/changelogs/windows/1010 http://www.opera.com/support/kb/view/941 http://www.securityfocus.com/bid/37089 http://www.vupen.com/english/advisories/2009/3297 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6385 • CWE-16: Configuration •