Page 3 of 16 results (0.005 seconds)

CVSS: 10.0EPSS: 8%CPEs: 73EXPL: 0

Unspecified vulnerability in Opera before 9.52 on Windows, when registered as a protocol handler, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors in which Opera is launched by other applications. Vulnerabilidad no especificada en Opera antes de v9.52 para Windows, cuando se registra como un manejador del protocolo, permite a atacantes remotos ejecutar código de su elección a través de vectores desconocidos en los cuales se ejecuta Opera a través de otras aplicaciones. • http://secunia.com/advisories/31549 http://www.opera.com/docs/changelogs/windows/952 http://www.opera.com/support/search/view/892 http://www.securityfocus.com/bid/30768 http://www.vupen.com/english/advisories/2008/2416 https://exchange.xforce.ibmcloud.com/vulnerabilities/44547 •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in Opera before 9.51 on Windows allows attackers to execute arbitrary code via unknown vectors. Vulnerabilidad no especificada en Opera anterior a 9.51 en Windows, permite a atacantes ejecutar código de su elección a través de vectores desconocidos. • http://secunia.com/advisories/30937 http://www.opera.com/docs/changelogs/windows/951 http://www.vupen.com/english/advisories/2008/1998/references https://exchange.xforce.ibmcloud.com/vulnerabilities/43576 •

CVSS: 9.3EPSS: 2%CPEs: 9EXPL: 1

Opera before 9.27 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted newsfeed source, which triggers an invalid memory access. Opera anterior a 9.27 permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente ejecutar código de su elección mediante una fuente newsfeed manipulada, lo cual dispara un acceso a memoria inválido. • http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html http://secunia.com/advisories/29662 http://secunia.com/advisories/29679 http://secunia.com/advisories/29735 http://security.gentoo.org/glsa/glsa-200804-14.xml http://www.opera.com/docs/changelogs/linux/927 http://www.opera.com/support/search/view/881 http://www.securityfocus.com/bid/28585 http://www.vupen.com/english/advisories/2008/1084/references https://exchange.xforce.ibmcloud.com/vulnerabilities/41625 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 0%CPEs: 89EXPL: 0

Unspecified vulnerability in Opera before 9.27 has unknown impact and attack vectors related to "keyboard handling of password inputs." Una vulnerabilidad no especificada en Opera versiones anteriores a 9.27, presenta un impacto desconocido y vectores de ataque remotos relacionados con el "keyboard handling of password inputs". • http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html http://secunia.com/advisories/29679 http://secunia.com/advisories/29735 http://security.gentoo.org/glsa/glsa-200804-14.xml http://www.opera.com/docs/changelogs/linux/927 http://www.opera.com/docs/changelogs/windows/927 https://exchange.xforce.ibmcloud.com/vulnerabilities/41834 •

CVSS: 4.3EPSS: 1%CPEs: 2EXPL: 0

Opera 6.0.3, when using Squid 2.4 for HTTPS proxying, does not properly handle when accepting a non-global certificate authority (CA) certificate from a site and establishing a subsequent HTTPS connection, which allows remote attackers to cause a denial of service (crash). • http://marc.info/?l=full-disclosure&m=103783186608438&w=2 http://www.iss.net/security_center/static/10673.php http://www.securityfocus.com/bid/6218 •