7.5
CVSSv2

CVE-2003-0870

Published: 17/11/2003 Updated: 01/03/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in Opera 7.11 and 7.20 allows remote malicious users to execute arbitrary code via an HREF with a large number of escaped characters in the server name.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opera opera browser 7.11

opera opera browser 7.20

Exploits

source: wwwsecurityfocuscom/bid/8853/info A vulnerability has been discovered in the Opera web browser that could lead to remote code execution The problem is said to trigger when handling malformed HTML HREF values and may result in a buffer overrun occuring within heap memory As a result of this issue, an attacker may be capable of ex ...