Page 53 of 267 results (0.010 seconds)

CVSS: 2.6EPSS: 0%CPEs: 1EXPL: 1

Opera Web Browser 7.0 through 7.23 allows remote attackers to trick users into executing a malicious file by embedding a CLSID in the file name, which causes the malicious file to appear as a trusted file type, aka "File Download Extension Spoofing." • http://secunia.com/Internet_Explorer_File_Download_Extension_Spoofing_Test http://secunia.com/advisories/10760 http://www.opera.com/docs/changelogs/windows/750b1 http://www.osvdb.org/3917 http://www.securityfocus.com/bid/9640 https://exchange.xforce.ibmcloud.com/vulnerabilities/21698 •

CVSS: 7.5EPSS: 4%CPEs: 5EXPL: 2

Buffer overflow in Opera 6.05 and 6.06, and possibly other versions, allows remote attackers to execute arbitrary code via a URL with a long username. • https://www.exploit-db.com/exploits/22239 http://securityreason.com/securityalert/3253 http://www.securityfocus.com/archive/1/311194 http://www.securityfocus.com/archive/1/315794 http://www.securityfocus.com/bid/6811 https://exchange.xforce.ibmcloud.com/vulnerabilities/11281 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

Buffer overflow in Opera 7.02 Build 2668 allows remote attackers to crash Opera via a long HTTP request ending in a .ZIP extension. • http://archives.neohapsis.com/archives/bugtraq/2003-04/0116.html https://exchange.xforce.ibmcloud.com/vulnerabilities/11740 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 2

The PluginContext object of Opera 6.05 and 7.0 allows remote attackers to cause a denial of service (crash) via an HTTP request containing a long string that gets passed to the ShowDocument method. • https://www.exploit-db.com/exploits/22240 http://securityreason.com/securityalert/3255 http://www.securityfocus.com/archive/1/311214 http://www.securityfocus.com/bid/6814 https://exchange.xforce.ibmcloud.com/vulnerabilities/11280 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 2

Heap-based buffer overflow in Opera 6.05 through 7.10 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a filename with a long extension. • https://www.exploit-db.com/exploits/22550 http://archives.neohapsis.com/archives/bugtraq/2003-04/0346.html http://www.securityfocus.com/bid/7450 https://exchange.xforce.ibmcloud.com/vulnerabilities/11894 • CWE-787: Out-of-bounds Write •