Page 39 of 228 results (0.008 seconds)

CVSS: 9.3EPSS: 7%CPEs: 1EXPL: 1

Opera before 9.23 allows remote attackers to execute arbitrary code via crafted Javascript that triggers a "virtual function call on an invalid pointer." Opera anterior a 9.23 permite a atacantes remotos ejecutar código de su elección mediante Javascript modificado artesanalmente que provoca una "llamada a una función virtual en un puntero inválido". • http://lists.opensuse.org/opensuse-security-announce/2007-08/msg00006.html http://secunia.com/advisories/26477 http://secunia.com/advisories/26545 http://secunia.com/advisories/26635 http://security.gentoo.org/glsa/glsa-200708-17.xml http://www.opera.com/support/search/view/865 http://www.securityfocus.com/bid/25331 http://www.securitytracker.com/id?1018572 http://www.vupen.com/english/advisories/2007/2904 https://exchange.xforce.ibmcloud.com/vulnerabilities/36039 • CWE-763: Release of Invalid Pointer or Reference •

CVSS: 9.3EPSS: 5%CPEs: 1EXPL: 0

Use-after-free vulnerability in the BitTorrent support in Opera before 9.22 allows user-assisted remote attackers to execute arbitrary code via a crafted header in a torrent file, which leaves a dangling pointer to an invalid object. Vulnerabilidad de "usar después de liberado" en el soporte de BitTorrent en Opera versiones anteriores a 9.22 permite a atacantes remotos con la complicidad del usuario ejecutar código de su elección mediante una cabecera manipulada en un fichero torrent, que deja un puntero apuntando a un objeto inválido. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=564 http://secunia.com/advisories/26138 http://secunia.com/advisories/26545 http://security.gentoo.org/glsa/glsa-200708-17.xml http://www.novell.com/linux/security/advisories/2007_15_sr.html http://www.opera.com/support/search/view/862 http://www.securityfocus.com/bid/24970 http://www.securitytracker.com/id?1018431 http://www.vupen.com/english/advisories/2007/2584 https://exchange.xforce.ibmcloud.com/vulnerabil • CWE-416: Use After Free •

CVSS: 9.3EPSS: 10%CPEs: 1EXPL: 0

Buffer overflow in the transfer manager in Opera before 9.21 for Windows allows user-assisted remote attackers to execute arbitrary code via a crafted torrent file. NOTE: due to the lack of details, it is not clear if this is the same issue as CVE-2007-2274. Desbordamiento de búfer en el administrador de transferencias en Opera anterior a 9.21 para Windows permite a atacantes remotos con la intervención del usuario ejecutar código de su elección mediante un archivo torrent manipulado. NOTA: debido a la falta de detalles, no está claro si este es el mismo problema que CVE-2007-2274. • http://isc.sans.org/diary.html?storyid=2823 http://osvdb.org/36229 http://secunia.com/advisories/25278 http://securitytracker.com/id?1018089 http://www.opera.com/support/search/view/860 http://www.securityfocus.com/bid/24080 http://www.vupen.com/english/advisories/2007/1888 https://exchange.xforce.ibmcloud.com/vulnerabilities/34470 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.8EPSS: 1%CPEs: 76EXPL: 0

Adobe Macromedia Flash Player 7 and 9, when used with Opera before 9.20 or Konqueror before 20070613, allows remote attackers to obtain sensitive information (browser keystrokes), which are leaked to the Flash Player applet. Adobe Macromedia Flash Player versiones 7 y 9, cuando es usado con Opera versiones anteriores a 9.20 o Konqueror anteriores a 20070613, permite a atacantes remotos obtener información confidencial (pulsaciones de teclas del navegador), que son filtradas en la applet de Flash Player. • ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc http://secunia.com/advisories/24877 http://secunia.com/advisories/25027 http://secunia.com/advisories/25432 http://secunia.com/advisories/25662 http://secunia.com/advisories/25669 http://secunia.com/advisories/25894 http://secunia.com/advisories/25933 http://secunia.com/advisories/26027 http://secunia.com/advisories/26118 http://secunia.com/advisories/26357 http://secunia.com/advisories/26860 http:/& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 105EXPL: 1

Opera allows remote attackers to cause a denial of service (application crash) via a web page that contains a large number of nested marquee tags, a related issue to CVE-2006-2723. Opera permite a atacantes remotos provocar una denegación de servicio (cierre de aplicación) mediante una página web que contiene un gran número de etiquetas de marquesina anidadas, un problema relacionado con CVE-2006-2723. • http://archives.neohapsis.com/archives/bugtraq/2006-06/0085.html https://exchange.xforce.ibmcloud.com/vulnerabilities/26898 • CWE-20: Improper Input Validation •