Page 45 of 271 results (0.005 seconds)

CVSS: 5.1EPSS: 29%CPEs: 2EXPL: 0

Heap-based buffer overflow in Opera 9.0 and 9.01 allows remote attackers to execute arbitrary code via a long URL in a tag (long link address). Desbordamiento de búfer basado en montículo en Opera 9.0 y 9.01 permite a atacantes remotos ejecutar código de su elección mediante una URL larga en una etiqueta (dirección de enlace larga). • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=424 http://secunia.com/advisories/22218 http://secunia.com/advisories/22509 http://securitytracker.com/id?1017080 http://www.kb.cert.org/vuls/id/484380 http://www.novell.com/linux/security/advisories/2006_61_opera.html http://www.opera.com/support/search/supsearch.dml?index=848 http://www.securityfocus.com/bid/20591 http://www.vupen.com/english/advisories/2006/4066 https://exchange.xforce.ibmcloud.com/vulnerabi • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 2

The CSS functionality in Opera 9 on Windows XP SP2 allows remote attackers to cause a denial of service (crash) by setting the background property of a DHTML element to a long http or https URL, which triggers memory corruption. La funcionalidad CSS en Opera 9 en Windows XP SP2 permite a atacantes remotos provocar una denegación de servicio (caída) estableciendo la propiedad background de un elemento DHTML con una URL http o https larga, lo cual provoca una corrupción de memoria. • http://browserfun.blogspot.com/2006/07/mobb-26-opera-css-background.html http://www.osvdb.org/27374 http://www.vupen.com/english/advisories/2006/2987 https://exchange.xforce.ibmcloud.com/vulnerabilities/27977 • CWE-787: Out-of-bounds Write •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 3

Opera 9 allows remote attackers to cause a denial of service (crash) via a crafted web page that triggers an out-of-bounds memory access, related to an iframe and JavaScript that accesses certain style sheets properties. Vulnerabilidad que permite a atacantes remotos causar una denegación de servicio (indisponibilidad de la aplicación) a través de una página web modificada maliciosamente que provoca accesos a memoria fuera de rango. Está relacionada con un iframe y con JavaScript que accede a determinadas propiedades de las hojas de estilo. • https://www.exploit-db.com/exploits/1972 http://echo.or.id/adv/adv35-y3dips-2006.txt http://securityreason.com/securityalert/1185 http://www.osvdb.org/27511 http://www.securityfocus.com/archive/1/438872/100/0/threaded http://www.securityfocus.com/bid/18758 https://exchange.xforce.ibmcloud.com/vulnerabilities/27531 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 0

Opera before 9.0 does not reset the SSL security bar after displaying a download dialog from an SSL-enabled website, which allows remote attackers to spoof a trusted SSL certificate from an untrusted website and facilitates phishing attacks. Opera antes de la v9.0, no restaura la barra de seguridad SSL después de mostrar un diálogo de descarga de un sitio Web con SSL, lo que permite a atacantes remotos suplantar certificados SSL de confianza de un sitio web que no es de confianza y facilita los ataques de phishing. • http://secunia.com/advisories/19480 http://secunia.com/advisories/20897 http://secunia.com/secunia_research/2006-49/advisory http://securityreason.com/securityalert/1177 http://securitytracker.com/id?1016406 http://www.novell.com/linux/security/advisories/2006_38_opera.html http://www.securityfocus.com/archive/1/438634/100/0/threaded http://www.securityfocus.com/bid/18692 http://www.vupen.com/english/advisories/2006/2571 https://exchange.xforce.ibmcloud.com/vulnerabilities/27449 •

CVSS: 5.0EPSS: 3%CPEs: 1EXPL: 3

Opera 9 allows remote attackers to cause a denial of service (crash) via an A tag with an href attribute with a URL containing a long hostname, which triggers an out-of-bounds operation. Opera v9 permite a atacantes remotos causar una denegación de servicio (caída) a través de un A tag con un atributo href con una URL que contiene un nombre de host grande, lo que provoca una operación fuera de rango. • https://www.exploit-db.com/exploits/1937 http://my.opera.com/community/forums/topic.dml?id=144635 http://securitytracker.com/id?1016359 http://www.critical.lt/?vuln/349 http://www.osvdb.org/27510 http://www.securityfocus.com/archive/1/437945/100/0/threaded http://www.securityfocus.com/archive/1/438326/100/0/threaded http://www.securityfocus.com/bid/18585 http://www.vupen.com/english/advisories/2006/2617 https://exchange.xforce.ibmcloud.com/vulnerabilities/27289 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •