Page 55 of 271 results (0.002 seconds)

CVSS: 7.5EPSS: 4%CPEs: 2EXPL: 3

Heap-based buffer overflow in Opera 7.11 and 7.20 allows remote attackers to execute arbitrary code via an HREF with a large number of escaped characters in the server name. Desbordamiento de búfer en Opera 7.11 y 7.20 permite a atacantes remotos ejecutar código arbitrario mediante un HREF con un número de largo de caractéres escapados en el nombre del servidor. • https://www.exploit-db.com/exploits/23263 http://archives.neohapsis.com/archives/vulnwatch/2003-q4/0016.html http://www.atstake.com/research/advisories/2003/a102003-1.txt http://www.securityfocus.com/bid/8853 https://exchange.xforce.ibmcloud.com/vulnerabilities/13458 • CWE-787: Out-of-bounds Write •