CVE-2003-0870

Heap-based buffer overflow in Opera 7.11 and 7.20 allows remote attackers to execute arbitrary code via an HREF with a large number of escaped characters in the server name.
References
Link Resource
http://www.atstake.com/research/advisories/2003/a102003-1.txt Exploit Patch Vendor Advisory
http://www.securityfocus.com/bid/8853 Broken Link Exploit Patch Third Party Advisory VDB Entry Vendor Advisory
http://archives.neohapsis.com/archives/vulnwatch/2003-q4/0016.html Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/13458 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*
cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*

Information

Published : 2003-11-16 21:00

Updated : 2022-03-01 12:13


NVD link : CVE-2003-0870

Mitre link : CVE-2003-0870


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

opera

  • opera_browser