Page 36 of 271 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in Opera.dll in Opera 9.52 allows remote attackers to inject arbitrary web script or HTML via the query string, which is not properly escaped before storage in the History Search database (aka md.dat), a different vector than CVE-2008-4696. NOTE: some of these issues were addressed before 9.60. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Opera.dll de Opera v9.52 permite a atacantes remotos inyectar web script o HTML a través de la cadena de consulta, la cual no está escapada adecuadamente antes de su almacenamiento en la base de datos History Search (también conocido como md.dat), un vector diferente a CVE-2008-4696. NOTA: alguna de estas cuestiones se nos enviaron antes de v9.60. • https://www.exploit-db.com/exploits/6801 http://secunia.com/advisories/32299 http://securityreason.com/securityalert/4504 http://www.openwall.com/lists/oss-security/2008/10/21/6 http://www.openwall.com/lists/oss-security/2008/10/22/5 http://www.opera.com/docs/changelogs/freebsd/961 http://www.opera.com/docs/changelogs/linux/961 http://www.opera.com/docs/changelogs/mac/961 http://www.opera.com/docs/changelogs/solaris/961 http://www.opera.com/docs/changelogs • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.3EPSS: 28%CPEs: 87EXPL: 1

Unspecified vulnerability in Opera before 9.60 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a redirect that specifies a crafted URL. Vulnerabilidad no especificada en Opera antes de la v.9.60 permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) o ejecutar código de su elección mediante una redirección que especifica una URL manipulada. • https://www.exploit-db.com/exploits/32467 http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00009.html http://secunia.com/advisories/32177 http://secunia.com/advisories/32394 http://secunia.com/advisories/32538 http://security.gentoo.org/glsa/glsa-200811-01.xml http://securitytracker.com/id?1021016 http://www.openwall.com/lists/oss-security/2008/10/21/5 http://www.openwall.com/lists/oss-security/2008/10/22/5 http://www.opera.com/docs/changelogs/freebsd& • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 4.3EPSS: 0%CPEs: 88EXPL: 0

The Fast Forward feature in Opera before 9.61, when a page is located in a frame, executes a javascript: URL in the context of the outermost page instead of the page that contains this URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks. La característica Fast Forward en Opera antes de la v9.61, cuando una página está en un marco, ejecuta un javascript: URL en el contexto de la última página en vez de la página que contiene esta URL, lo que permite a atacantes remotos llevar a cabo ataques de secuencias de comandos en sitios cruzados (XSS). • http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00009.html http://secunia.com/advisories/32299 http://secunia.com/advisories/32394 http://secunia.com/advisories/32538 http://security.gentoo.org/glsa/glsa-200811-01.xml http://www.openwall.com/lists/oss-security/2008/10/21/6 http://www.openwall.com/lists/oss-security/2008/10/22/5 http://www.opera.com/docs/changelogs/freebsd/961 http://www.opera.com/docs/changelogs/linux/961 http://www.opera.com&#x • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 0%CPEs: 88EXPL: 0

Opera before 9.61 does not properly block scripts during preview of a news feed, which allows remote attackers to create arbitrary new feed subscriptions and read the contents of arbitrary feeds. Opera antes de la v9.61 no bloquea correctamente los scripts durante la previsualización de una fuente de noticias, lo que permite a atacantes remotos crear subscripciones de nuevas fuentes y leer los contenidos de fuentes aleatorias. • http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00009.html http://secunia.com/advisories/32299 http://secunia.com/advisories/32394 http://secunia.com/advisories/32538 http://security.gentoo.org/glsa/glsa-200811-01.xml http://www.openwall.com/lists/oss-security/2008/10/21/6 http://www.openwall.com/lists/oss-security/2008/10/22/5 http://www.opera.com/docs/changelogs/freebsd/961 http://www.opera.com/docs/changelogs/linux/961 http://www.opera.com&#x • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 85EXPL: 0

Opera before 9.52 does not properly restrict the ability of a framed web page to change the address associated with a different frame, which allows remote attackers to trigger the display of an arbitrary address in a frame via unspecified use of web script. Opera anterior a v9.52 no restringe adecuadamente la habilidad de una página web enmarcada a cambiar la dirección asociada con un marco diferente, lo cual permite a atacantes remotos provocar la muestra de una dirección arbitraria en un marco a través del uso no especificado de secuencia de comandos web. • http://secunia.com/advisories/31549 http://secunia.com/advisories/32538 http://security.gentoo.org/glsa/glsa-200811-01.xml http://www.openwall.com/lists/oss-security/2008/09/19/2 http://www.openwall.com/lists/oss-security/2008/09/24/4 http://www.opera.com/docs/changelogs/freebsd/952 http://www.opera.com/docs/changelogs/linux/952 http://www.opera.com/docs/changelogs/mac/952 http://www.opera.com/docs/changelogs/solaris/952 http://www.opera.com/docs/c • CWE-264: Permissions, Privileges, and Access Controls •