Page 46 of 228 results (0.006 seconds)

CVSS: 7.5EPSS: 2%CPEs: 25EXPL: 1

Opera allows remote attackers to bypass intended cookie access restrictions on a web application via "%2e%2e" (encoded dot dot) directory traversal sequences in a URL, which causes Opera to send the cookie outside the specified URL subsets, e.g. to a vulnerable application that runs on the same server as the target application. Opera permite a atacantes remotos saltarse las restriciones de cookies pretendidas en una aplicación web mediante secuencias de atravesamiento de directorios "%2e%2e" (punto punto codificado) en una URL, lo que hace que Opera envíe la cookie fuera de los subconjuntos de URL especificados, por ejemplo a una aplicación vulnerable que corre en el mismo servidor que la aplicación objetivo. • http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0056.html http://lists.grok.org.uk/pipermail/full-disclosure/2004-March/018475.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 2

Heap-based buffer overflow in Opera 6.05 through 7.10 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a filename with a long extension. • https://www.exploit-db.com/exploits/22550 http://archives.neohapsis.com/archives/bugtraq/2003-04/0346.html http://www.securityfocus.com/bid/7450 https://exchange.xforce.ibmcloud.com/vulnerabilities/11894 • CWE-787: Out-of-bounds Write •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Opera 6.0 through 7.0 with automatic redirection disabled allows remote attackers to inject arbitrary web script or HTML via the HTTP Location header. • http://www.securityfocus.com/archive/1/313216 http://www.securityfocus.com/bid/6962 https://exchange.xforce.ibmcloud.com/vulnerabilities/11423 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •