Page 41 of 267 results (0.005 seconds)

CVSS: 9.3EPSS: 7%CPEs: 1EXPL: 1

Opera before 9.23 allows remote attackers to execute arbitrary code via crafted Javascript that triggers a "virtual function call on an invalid pointer." Opera anterior a 9.23 permite a atacantes remotos ejecutar código de su elección mediante Javascript modificado artesanalmente que provoca una "llamada a una función virtual en un puntero inválido". • http://lists.opensuse.org/opensuse-security-announce/2007-08/msg00006.html http://secunia.com/advisories/26477 http://secunia.com/advisories/26545 http://secunia.com/advisories/26635 http://security.gentoo.org/glsa/glsa-200708-17.xml http://www.opera.com/support/search/view/865 http://www.securityfocus.com/bid/25331 http://www.securitytracker.com/id?1018572 http://www.vupen.com/english/advisories/2007/2904 https://exchange.xforce.ibmcloud.com/vulnerabilities/36039 • CWE-763: Release of Invalid Pointer or Reference •

CVSS: 9.3EPSS: 5%CPEs: 1EXPL: 0

Use-after-free vulnerability in the BitTorrent support in Opera before 9.22 allows user-assisted remote attackers to execute arbitrary code via a crafted header in a torrent file, which leaves a dangling pointer to an invalid object. Vulnerabilidad de "usar después de liberado" en el soporte de BitTorrent en Opera versiones anteriores a 9.22 permite a atacantes remotos con la complicidad del usuario ejecutar código de su elección mediante una cabecera manipulada en un fichero torrent, que deja un puntero apuntando a un objeto inválido. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=564 http://secunia.com/advisories/26138 http://secunia.com/advisories/26545 http://security.gentoo.org/glsa/glsa-200708-17.xml http://www.novell.com/linux/security/advisories/2007_15_sr.html http://www.opera.com/support/search/view/862 http://www.securityfocus.com/bid/24970 http://www.securitytracker.com/id?1018431 http://www.vupen.com/english/advisories/2007/2584 https://exchange.xforce.ibmcloud.com/vulnerabil • CWE-416: Use After Free •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 0

Opera 9.21 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed. Opera 9.21 permite a atacantes remotos falsificar el esquema URI data: en la barra de direcciones mediante un URI largo con espacios en blanco, lo cual evitar que el inicio del URI sea mostrado. • http://alt.swiecki.net/oper1.html http://osvdb.org/38122 http://secunia.com/advisories/26074 http://secunia.com/advisories/26545 http://security.gentoo.org/glsa/glsa-200708-17.xml http://securityreason.com/securityalert/2891 http://www.novell.com/linux/security/advisories/2007_15_sr.html http://www.securityfocus.com/archive/1/473703/100/0/threaded http://www.securityfocus.com/archive/1/473782/100/0/threaded http://www.securityfocus.com/bid/24917 http://www.securityt •

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 2

Visual truncation vulnerability in Opera 9.21 allows remote attackers to spoof the address bar and possibly conduct phishing attacks via a long hostname, which is truncated after 34 characters, as demonstrated by a phishing attack using HTTP Basic Authentication. Vulnerabilidad de truncamiento visual en Opera 9.21 permite a atacantes remotos evenenar la barra de dirección y posiblemente realizar ataques de phishing a través de un nombre de host largo, el cual está truncado después de 34 caracteres, como se demostró por el ataque de phishing utilizando HTTP Basic Authentication. • http://osvdb.org/43463 http://secunia.com/advisories/26545 http://security.gentoo.org/glsa/glsa-200708-17.xml http://testing.bitsploit.de/test.html http://www.0x000000.com/?i=334 http://www.novell.com/linux/security/advisories/2007_15_sr.html http://www.securityfocus.com/bid/24352 https://exchange.xforce.ibmcloud.com/vulnerabilities/34983 •

CVSS: 9.3EPSS: 10%CPEs: 1EXPL: 0

Buffer overflow in the transfer manager in Opera before 9.21 for Windows allows user-assisted remote attackers to execute arbitrary code via a crafted torrent file. NOTE: due to the lack of details, it is not clear if this is the same issue as CVE-2007-2274. Desbordamiento de búfer en el administrador de transferencias en Opera anterior a 9.21 para Windows permite a atacantes remotos con la intervención del usuario ejecutar código de su elección mediante un archivo torrent manipulado. NOTA: debido a la falta de detalles, no está claro si este es el mismo problema que CVE-2007-2274. • http://isc.sans.org/diary.html?storyid=2823 http://osvdb.org/36229 http://secunia.com/advisories/25278 http://securitytracker.com/id?1018089 http://www.opera.com/support/search/view/860 http://www.securityfocus.com/bid/24080 http://www.vupen.com/english/advisories/2007/1888 https://exchange.xforce.ibmcloud.com/vulnerabilities/34470 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •