Page 40 of 255 results (0.009 seconds)

CVSS: 9.3EPSS: 5%CPEs: 1EXPL: 0

Use-after-free vulnerability in the BitTorrent support in Opera before 9.22 allows user-assisted remote attackers to execute arbitrary code via a crafted header in a torrent file, which leaves a dangling pointer to an invalid object. Vulnerabilidad de "usar después de liberado" en el soporte de BitTorrent en Opera versiones anteriores a 9.22 permite a atacantes remotos con la complicidad del usuario ejecutar código de su elección mediante una cabecera manipulada en un fichero torrent, que deja un puntero apuntando a un objeto inválido. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=564 http://secunia.com/advisories/26138 http://secunia.com/advisories/26545 http://security.gentoo.org/glsa/glsa-200708-17.xml http://www.novell.com/linux/security/advisories/2007_15_sr.html http://www.opera.com/support/search/view/862 http://www.securityfocus.com/bid/24970 http://www.securitytracker.com/id?1018431 http://www.vupen.com/english/advisories/2007/2584 https://exchange.xforce.ibmcloud.com/vulnerabil • CWE-416: Use After Free •

CVSS: 9.3EPSS: 10%CPEs: 1EXPL: 0

Buffer overflow in the transfer manager in Opera before 9.21 for Windows allows user-assisted remote attackers to execute arbitrary code via a crafted torrent file. NOTE: due to the lack of details, it is not clear if this is the same issue as CVE-2007-2274. Desbordamiento de búfer en el administrador de transferencias en Opera anterior a 9.21 para Windows permite a atacantes remotos con la intervención del usuario ejecutar código de su elección mediante un archivo torrent manipulado. NOTA: debido a la falta de detalles, no está claro si este es el mismo problema que CVE-2007-2274. • http://isc.sans.org/diary.html?storyid=2823 http://osvdb.org/36229 http://secunia.com/advisories/25278 http://securitytracker.com/id?1018089 http://www.opera.com/support/search/view/860 http://www.securityfocus.com/bid/24080 http://www.vupen.com/english/advisories/2007/1888 https://exchange.xforce.ibmcloud.com/vulnerabilities/34470 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

The BitTorrent implementation in Opera 9.2 allows remote attackers to cause a denial of service (CPU consumption and application crash) via a malformed torrent file. NOTE: the original disclosure refers to this as a memory leak, but it is not certain. La implementación de BitTorrent en Opera versión 9.2, permite a atacantes remotos causar una denegación de servicio (consumo de CPU y bloqueo de aplicación) por medio de un archivo torrent malformado. NOTA: la divulgación original hace referencia a esto como una pérdida de memoria, pero no es seguro. • https://www.exploit-db.com/exploits/3784 https://exchange.xforce.ibmcloud.com/vulnerabilities/34079 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 6.8EPSS: 1%CPEs: 76EXPL: 0

Adobe Macromedia Flash Player 7 and 9, when used with Opera before 9.20 or Konqueror before 20070613, allows remote attackers to obtain sensitive information (browser keystrokes), which are leaked to the Flash Player applet. Adobe Macromedia Flash Player versiones 7 y 9, cuando es usado con Opera versiones anteriores a 9.20 o Konqueror anteriores a 20070613, permite a atacantes remotos obtener información confidencial (pulsaciones de teclas del navegador), que son filtradas en la applet de Flash Player. • ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc http://secunia.com/advisories/24877 http://secunia.com/advisories/25027 http://secunia.com/advisories/25432 http://secunia.com/advisories/25662 http://secunia.com/advisories/25669 http://secunia.com/advisories/25894 http://secunia.com/advisories/25933 http://secunia.com/advisories/26027 http://secunia.com/advisories/26118 http://secunia.com/advisories/26357 http://secunia.com/advisories/26860 http:/& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 3

AcroPDF.DLL in Adobe Reader 8.0, when accessed from Mozilla Firefox, Netscape, or Opera, allows remote attackers to cause a denial of service (unspecified resource consumption) via a .pdf URL with an anchor identifier that begins with search= followed by many %n sequences, a different vulnerability than CVE-2006-6027 and CVE-2006-6236. AcroPDF.DLL de Adobe Reader 8.0, cuando se accede desde Mozilla Firefox, Netscape, ó Opera, permite a atacantes remotos provocar una denegación de servicio (agotamiento sin especificar de recursos) mediante una URL .pdf con un identificador de marcador que comienza con search= seguido de muchas secuencias %n, vulnerabilidad distinta a CVE-2006-6027 y CVE-2006-6236. • https://www.exploit-db.com/exploits/3430 http://www.securityfocus.com/bid/22856 http://www.securityfocus.com/data/vulnerabilities/exploits/22856.html https://exchange.xforce.ibmcloud.com/vulnerabilities/32896 • CWE-400: Uncontrolled Resource Consumption •