Page 29 of 159 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 24EXPL: 2

Opera 9.52 and earlier does not block javascript: URIs in Refresh headers in HTTP responses, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (1) injecting a Refresh header or (2) specifying the content of a Refresh header, a related issue to CVE-2009-1312. NOTE: it was later reported that 10.00 Beta 3 Build 1699 is also affected. El navegador Opera versión 9.52 y versiones anteriores no bloquean javascript: URI en los encabezados de actualización en las respuestas HTTP, lo que permite a los atacantes remotos conducir ataques de tipo Cross-Site Scripting (XSS) mediante vectores relacionados con (1) inyectar un encabezado Refresh o (2) especificar el contenido de un encabezado Refresh, un problema relacionado con CVE-2009-1312. NOTA: luego se informó que 10.00 Beta 3 Build 1699 también se ve afectado. • http://websecurity.com.ua/3275 http://websecurity.com.ua/3386 http://www.securityfocus.com/archive/1/504718/100/0/threaded http://www.securityfocus.com/archive/1/504723/100/0/threaded http://www.securityfocus.com/bid/35571 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 1%CPEs: 115EXPL: 0

Unspecified vulnerability in Opera before 9.64 has unknown impact and attack vectors, related to a "moderately severe issue." Vulnerabilidad no especificada en Opera versión anterior a v9.64 tiene un impacto y vectores de ataque desconocidos, relacionados con un "asunto moderadamente severo". • http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html http://secunia.com/advisories/34135 http://secunia.com/advisories/34418 http://www.opera.com/docs/changelogs/freebsd/964 http://www.opera.com/docs/changelogs/linux/964 http://www.opera.com/docs/changelogs/mac/964 http://www.opera.com/docs/changelogs/solaris/964 http://www.opera.com/docs/changelogs/windows/964 http://www.securityfocus.com/bid/33961 http://www.vupen.com/english/advisories/2009/0 •

CVSS: 9.3EPSS: 4%CPEs: 115EXPL: 0

Opera before 9.64 allows remote attackers to execute arbitrary code via a crafted JPEG image that triggers memory corruption. Opera en versiones anteriores a v9.64 permite a atacantes remotos ejecutar código de su elección mediante una imagen JPEG manipulada que provoca una corrupción de la memoria. • http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html http://secunia.com/advisories/34135 http://secunia.com/advisories/34294 http://secunia.com/advisories/34418 http://security.gentoo.org/glsa/glsa-200903-30.xml http://securitytracker.com/id?1021782 http://www.openwall.com/lists/oss-security/2009/03/07/1 http://www.opera.com/docs/changelogs/freebsd/964 http://www.opera.com/docs/changelogs/linux/964 http://www.opera.com/docs/changelogs/mac/964 h • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 3%CPEs: 97EXPL: 0

The HTML parsing engine in Opera before 9.63 allows remote attackers to execute arbitrary code via crafted web pages that trigger an invalid pointer calculation and heap corruption. El motor de análisis HTML en versiones de Opera anteriores a la 9.63 permite a atacantes remotos ejecutar código arbitrario a través de páginas web convenientemente modificadas ocasionando un calculo de puntero inválido y la corrupción del montículo (heap). • http://secunia.com/advisories/34294 http://security.gentoo.org/glsa/glsa-200903-30.xml http://securityreason.com/securityalert/4791 http://www.nruns.com/security_advisory_opera_html_parsing_code_execution.php http://www.opera.com/docs/changelogs/linux/963 http://www.opera.com/support/kb/view/921 http://www.securityfocus.com/archive/1/499315/100/0/threaded http://www.securitytracker.com/id?1021460 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 10%CPEs: 114EXPL: 1

Multiple buffer overflows in Opera before 9.63 might allow (1) remote attackers to execute arbitrary code via a crafted text area, or allow (2) user-assisted remote attackers to execute arbitrary code via a long host name in a file: URL. NOTE: this might overlap CVE-2008-5178. Múltiples desbordamientos de búfer en versiones de Opera anteriores a la 9.63 podrían permitir (1) a atacantes remotos ejecutar código arbitrario a través de un textarea convenientemente modificada, o permitir (2) con ayuda de los usuarios a atacantes remotos ejecutar código arbitrario a través de un nombre de host demasiado largo en un archivo. • https://www.exploit-db.com/exploits/7135 http://secunia.com/advisories/34294 http://security.gentoo.org/glsa/glsa-200903-30.xml http://securitytracker.com/id?1021457 http://www.opera.com/docs/changelogs/linux/963 http://www.opera.com/support/kb/view/920 http://www.opera.com/support/kb/view/922 http://www.securityfocus.com/archive/1/498452/100/0/threaded http://www.securityfocus.com/archive/1/498481/100/0/threaded http://www.securityfocus.com/archive/1/498499 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •