[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 194644 Download | Alert*

The host is installed with Opera before 12.00 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle some unspecified vectors. Successful exploitation has unknown impact and attack vectors, related to a "moderate severity issue."

The host is installed with Opera before 11.65 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to ensure that keyboard sequences are associated with a visible window. Successful exploitation allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary code via a crafted web site, related to a "hidden keyboard ...

The host is installed with Opera before 11.65 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to ensure that keyboard sequences are associated with a visible window. Successful exploitation allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary code via a crafted web site, related to a "hidden keyboard ...

The host is installed with Opera before 11.65 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to properly restrict the opening of a pop-up window in response to the first click of a double-click action. Successful exploitation allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary code via a crafted web ...

The host is installed with Opera before 11.65 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to properly restrict the opening of a pop-up window in response to the first click of a double-click action. Successful exploitation allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary code via a crafted web ...

The host is installed with Opera before 11.65 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly restrict the reading of JSON strings. Successful exploitation allows remote attackers to perform cross-domain loading of JSON resources and consequently obtain sensitive information via a crafted web site.

The host is installed with Opera before 11.65 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly restrict the reading of JSON strings. Successful exploitation allows remote attackers to perform cross-domain loading of JSON resources and consequently obtain sensitive information via a crafted web site.

The host is installed with Opera before 11.65 and is prone to spoofing attacks. A flaw is present in the application, which fails to ensure that the address field corresponds to the displayed web page during unusually timed changes to this field. Successful exploitation allows remote attackers to conduct spoofing attacks via vectors involving navigation, reloads, and redirects.

The host is installed with Opera before 11.65 and is prone to spoofing attacks. A flaw is present in the application, which fails to ensure that the address field corresponds to the displayed web page during unusually timed changes to this field. Successful exploitation allows remote attackers to conduct spoofing attacks via vectors involving navigation, reloads, and redirects.

The host is missing a security update according to Wireshark Advisory. The update is required to fix a denial-of-service vulnerability. A flaw is present in the application, which fails to properly handle an issue in epan/dissectors/packet-lte-rrc.c file. Successful exploitation allows attackers to crash the LTE RRC dissector could crash.


Pages:      Start    7908    7909    7910    7911    7912    7913    7914    7915    7916    7917    7918    7919    7920    7921    ..   19464

© SecPod Technologies