Page 54 of 270 results (0.013 seconds)

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 2

Heap-based buffer overflow in Opera 6.05 through 7.10 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a filename with a long extension. • https://www.exploit-db.com/exploits/22550 http://archives.neohapsis.com/archives/bugtraq/2003-04/0346.html http://www.securityfocus.com/bid/7450 https://exchange.xforce.ibmcloud.com/vulnerabilities/11894 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 4%CPEs: 5EXPL: 2

Buffer overflow in Opera 6.05 and 6.06, and possibly other versions, allows remote attackers to execute arbitrary code via a URL with a long username. • https://www.exploit-db.com/exploits/22239 http://securityreason.com/securityalert/3253 http://www.securityfocus.com/archive/1/311194 http://www.securityfocus.com/archive/1/315794 http://www.securityfocus.com/bid/6811 https://exchange.xforce.ibmcloud.com/vulnerabilities/11281 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Opera 6.0 through 7.0 with automatic redirection disabled allows remote attackers to inject arbitrary web script or HTML via the HTTP Location header. • http://www.securityfocus.com/archive/1/313216 http://www.securityfocus.com/bid/6962 https://exchange.xforce.ibmcloud.com/vulnerabilities/11423 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 2

The PluginContext object of Opera 6.05 and 7.0 allows remote attackers to cause a denial of service (crash) via an HTTP request containing a long string that gets passed to the ShowDocument method. • https://www.exploit-db.com/exploits/22240 http://securityreason.com/securityalert/3255 http://www.securityfocus.com/archive/1/311214 http://www.securityfocus.com/bid/6814 https://exchange.xforce.ibmcloud.com/vulnerabilities/11280 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 4%CPEs: 2EXPL: 3

Heap-based buffer overflow in Opera 7.11 and 7.20 allows remote attackers to execute arbitrary code via an HREF with a large number of escaped characters in the server name. Desbordamiento de búfer en Opera 7.11 y 7.20 permite a atacantes remotos ejecutar código arbitrario mediante un HREF con un número de largo de caractéres escapados en el nombre del servidor. • https://www.exploit-db.com/exploits/23263 http://archives.neohapsis.com/archives/vulnwatch/2003-q4/0016.html http://www.atstake.com/research/advisories/2003/a102003-1.txt http://www.securityfocus.com/bid/8853 https://exchange.xforce.ibmcloud.com/vulnerabilities/13458 • CWE-787: Out-of-bounds Write •