Page 36 of 178 results (0.003 seconds)

CVSS: 5.1EPSS: 9%CPEs: 88EXPL: 4

Integer signedness error in Opera before 8.54 allows remote attackers to execute arbitrary code via long values in a stylesheet attribute, which pass a length check. NOTE: a sign extension problem makes the attack easier with shorter strings. Error de entero sin signo en Opera en versiones anteriores a 8.54 permite a atacantes remotos ejecutar código arbitrario a través de valores largos en un atributo de la hoja de estilos, lo que pasa una verificación de longitud. NOTA: un problema de extensión de signo hace el ataque más fácil con cadenas cortas. • https://www.exploit-db.com/exploits/27641 http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html http://marc.info/?l=full-disclosure&m=114493114031891&w=2 http://secunia.com/advisories/20117 http://security.gentoo.org/glsa/glsa-200606-01.xml http://securitytracker.com/id?1015912 http://www.opera.com/docs/changelogs/windows/854 http://www.sec-consult.com/259.html http://www.securityfocus.com/archive/1/430876/100/0/threaded http://www.securityfocus.c • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 1%CPEs: 84EXPL: 0

The mail client in Opera before 8.50 opens attached files from the user's cache directory without warning the user, which might allow remote attackers to inject arbitrary web script and spoof attachment filenames. • http://marc.info/?l=bugtraq&m=112724692219695&w=2 http://secunia.com/advisories/16645 http://secunia.com/secunia_research/2005-42/advisory http://www.opera.com/docs/changelogs/linux/850 http://www.opera.com/docs/changelogs/windows/850 http://www.osvdb.org/19508 http://www.securityfocus.com/advisories/9339 http://www.securityfocus.com/bid/14880 http://www.vupen.com/english/advisories/2005/1789 https://exchange.xforce.ibmcloud.com/vulnerabilities/22335 •

CVSS: 7.5EPSS: 2%CPEs: 25EXPL: 1

Opera allows remote attackers to bypass intended cookie access restrictions on a web application via "%2e%2e" (encoded dot dot) directory traversal sequences in a URL, which causes Opera to send the cookie outside the specified URL subsets, e.g. to a vulnerable application that runs on the same server as the target application. Opera permite a atacantes remotos saltarse las restriciones de cookies pretendidas en una aplicación web mediante secuencias de atravesamiento de directorios "%2e%2e" (punto punto codificado) en una URL, lo que hace que Opera envíe la cookie fuera de los subconjuntos de URL especificados, por ejemplo a una aplicación vulnerable que corre en el mismo servidor que la aplicación objetivo. • http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0056.html http://lists.grok.org.uk/pipermail/full-disclosure/2004-March/018475.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •