Page 39 of 193 results (0.008 seconds)

CVSS: 7.5EPSS: 2%CPEs: 25EXPL: 1

Opera allows remote attackers to bypass intended cookie access restrictions on a web application via "%2e%2e" (encoded dot dot) directory traversal sequences in a URL, which causes Opera to send the cookie outside the specified URL subsets, e.g. to a vulnerable application that runs on the same server as the target application. Opera permite a atacantes remotos saltarse las restriciones de cookies pretendidas en una aplicación web mediante secuencias de atravesamiento de directorios "%2e%2e" (punto punto codificado) en una URL, lo que hace que Opera envíe la cookie fuera de los subconjuntos de URL especificados, por ejemplo a una aplicación vulnerable que corre en el mismo servidor que la aplicación objetivo. • http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0056.html http://lists.grok.org.uk/pipermail/full-disclosure/2004-March/018475.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 4%CPEs: 5EXPL: 2

Buffer overflow in Opera 6.05 and 6.06, and possibly other versions, allows remote attackers to execute arbitrary code via a URL with a long username. • https://www.exploit-db.com/exploits/22239 http://securityreason.com/securityalert/3253 http://www.securityfocus.com/archive/1/311194 http://www.securityfocus.com/archive/1/315794 http://www.securityfocus.com/bid/6811 https://exchange.xforce.ibmcloud.com/vulnerabilities/11281 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 2

The PluginContext object of Opera 6.05 and 7.0 allows remote attackers to cause a denial of service (crash) via an HTTP request containing a long string that gets passed to the ShowDocument method. • https://www.exploit-db.com/exploits/22240 http://securityreason.com/securityalert/3255 http://www.securityfocus.com/archive/1/311214 http://www.securityfocus.com/bid/6814 https://exchange.xforce.ibmcloud.com/vulnerabilities/11280 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •