Page 35 of 270 results (0.003 seconds)

CVSS: 9.3EPSS: 10%CPEs: 114EXPL: 1

Multiple buffer overflows in Opera before 9.63 might allow (1) remote attackers to execute arbitrary code via a crafted text area, or allow (2) user-assisted remote attackers to execute arbitrary code via a long host name in a file: URL. NOTE: this might overlap CVE-2008-5178. Múltiples desbordamientos de búfer en versiones de Opera anteriores a la 9.63 podrían permitir (1) a atacantes remotos ejecutar código arbitrario a través de un textarea convenientemente modificada, o permitir (2) con ayuda de los usuarios a atacantes remotos ejecutar código arbitrario a través de un nombre de host demasiado largo en un archivo. • https://www.exploit-db.com/exploits/7135 http://secunia.com/advisories/34294 http://security.gentoo.org/glsa/glsa-200903-30.xml http://securitytracker.com/id?1021457 http://www.opera.com/docs/changelogs/linux/963 http://www.opera.com/support/kb/view/920 http://www.opera.com/support/kb/view/922 http://www.securityfocus.com/archive/1/498452/100/0/threaded http://www.securityfocus.com/archive/1/498481/100/0/threaded http://www.securityfocus.com/archive/1/498499 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 114EXPL: 0

Opera before 9.63 does not block unspecified "scripted URLs" during the feed preview, which allows remote attackers to read existing subscriptions and force subscriptions to arbitrary feed URLs. Opera en versiones anteriores a la 9.63, no bloquea "URLs en scripts" durante la vista previa de servicios de suscipción a noticias, lo que permite a atacantes remotos leer las suscripciones y forzar suscripciones a URLs de noticias. • http://secunia.com/advisories/34294 http://security.gentoo.org/glsa/glsa-200903-30.xml http://www.opera.com/docs/changelogs/linux/963 http://www.opera.com/support/kb/view/923 http://www.securitytracker.com/id?1021461 •

CVSS: 4.3EPSS: 0%CPEs: 114EXPL: 0

Cross-site scripting (XSS) vulnerability in Opera before 9.63 allows remote attackers to inject arbitrary web script or HTML via built-in XSLT templates. Una vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en Opera en versiones anteriores a 9.63 permite a atacantes remotos inyectar HTML o secuencias de comandos web arbitrarios a través de plantillas XSLT pre-instaladas. • http://osvdb.org/50951 http://secunia.com/advisories/34294 http://security.gentoo.org/glsa/glsa-200903-30.xml http://www.opera.com/docs/changelogs/linux/963 http://www.opera.com/support/kb/view/924 http://www.securitytracker.com/id?1021462 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 114EXPL: 0

Unspecified vulnerability in Opera before 9.63 allows remote attackers to "reveal random data" via unknown vectors. Una vulnerabilidad sin especificar en Opera 9.63 permite antes de atacantes remotos "revelar datos aleatorios" a través de vectores desconocidos. • http://secunia.com/advisories/34294 http://security.gentoo.org/glsa/glsa-200903-30.xml http://securitytracker.com/id?1021459 http://www.opera.com/docs/changelogs/linux/963 http://www.opera.com/support/kb/view/924 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in Opera.dll in Opera 9.52 allows remote attackers to inject arbitrary web script or HTML via the query string, which is not properly escaped before storage in the History Search database (aka md.dat), a different vector than CVE-2008-4696. NOTE: some of these issues were addressed before 9.60. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Opera.dll de Opera v9.52 permite a atacantes remotos inyectar web script o HTML a través de la cadena de consulta, la cual no está escapada adecuadamente antes de su almacenamiento en la base de datos History Search (también conocido como md.dat), un vector diferente a CVE-2008-4696. NOTA: alguna de estas cuestiones se nos enviaron antes de v9.60. • https://www.exploit-db.com/exploits/6801 http://secunia.com/advisories/32299 http://securityreason.com/securityalert/4504 http://www.openwall.com/lists/oss-security/2008/10/21/6 http://www.openwall.com/lists/oss-security/2008/10/22/5 http://www.opera.com/docs/changelogs/freebsd/961 http://www.opera.com/docs/changelogs/linux/961 http://www.opera.com/docs/changelogs/mac/961 http://www.opera.com/docs/changelogs/solaris/961 http://www.opera.com/docs/changelogs • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •