Heap-based Buffer Overflow in Opera 7.11 and 7.20 via Large Number of Escaped Characters in HREF

Heap-based Buffer Overflow in Opera 7.11 and 7.20 via Large Number of Escaped Characters in HREF

CVE-2003-0870 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Heap-based buffer overflow in Opera 7.11 and 7.20 allows remote attackers to execute arbitrary code via an HREF with a large number of escaped characters in the server name.

Learn more about our Cis Benchmark Audit For Server Software.