Lucene search

K

Opera Security Vulnerabilities

cve
cve

CVE-2010-4044

Opera before 10.63 does not ensure that the portion of a URL shown in the Address Bar contains the beginning of the URL, which allows remote attackers to spoof URLs by changing a window's...

6.5AI Score

0.007EPSS

2010-10-21 07:00 PM
27
cve
cve

CVE-2010-4045

Opera before 10.63 does not properly restrict web script in unspecified circumstances involving reloads and redirects, which allows remote attackers to spoof the Address Bar, conduct cross-site scripting (XSS) attacks, and possibly execute arbitrary code by leveraging the ability of a script to...

6.4AI Score

0.024EPSS

2010-10-21 07:00 PM
23
cve
cve

CVE-2010-4048

Opera before 10.63 allows user-assisted remote web servers to cause a denial of service (application crash) by sending a redirect during the saving of a...

6.4AI Score

0.003EPSS

2010-10-21 07:00 PM
29
cve
cve

CVE-2010-4047

Opera before 10.63 does not properly select the security context of JavaScript code associated with an error page, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web...

5.6AI Score

0.003EPSS

2010-10-21 07:00 PM
21
cve
cve

CVE-2010-4046

Opera before 10.63 does not properly verify the origin of video content, which allows remote attackers to obtain sensitive information by using a video stream as HTML5 canvas...

6.1AI Score

0.007EPSS

2010-10-21 07:00 PM
24
cve
cve

CVE-2010-4043

Opera before 10.63 does not prevent interpretation of a cross-origin document as a CSS stylesheet when the document lacks a CSS token sequence, which allows remote attackers to obtain sensitive information via a crafted...

6AI Score

0.006EPSS

2010-10-21 07:00 PM
18
cve
cve

CVE-2010-4049

Opera before 10.63 allows remote attackers to cause a denial of service (application crash) via a Flash movie with a transparent Window Mode (aka wmode) property, which is not properly handled during navigation away from the containing HTML...

6.4AI Score

0.007EPSS

2010-10-21 07:00 PM
24
cve
cve

CVE-2010-4050

Opera before 10.63 allows remote attackers to cause a denial of service (memory corruption) by referencing an SVG document in an IMG...

6.5AI Score

0.007EPSS

2010-10-21 07:00 PM
32
cve
cve

CVE-2010-3020

The news-feed preview feature in Opera before 10.61 does not properly remove scripts, which allows remote attackers to force subscriptions to arbitrary feeds via crafted...

7.3AI Score

0.005EPSS

2010-08-16 06:39 PM
23
cve
cve

CVE-2010-3021

Unspecified vulnerability in Opera before 10.61 allows remote attackers to cause a denial of service (CPU consumption and application hang) via an animated PNG...

7.1AI Score

0.008EPSS

2010-08-16 06:39 PM
34
cve
cve

CVE-2010-2576

Opera before 10.61 does not properly suppress clicks on download dialogs that became visible after a recent tab change, which allows remote attackers to conduct clickjacking attacks, and consequently execute arbitrary code, via vectors involving (1) closing a tab or (2) hiding a tab, a related...

7.6AI Score

0.115EPSS

2010-08-16 06:39 PM
35
cve
cve

CVE-2010-3019

Heap-based buffer overflow in Opera before 10.61 allows remote attackers to execute arbitrary code or cause a denial of service (application crash or hang) via vectors related to HTML5 canvas painting operations that occur during the application of...

7.9AI Score

0.082EPSS

2010-08-16 06:39 PM
31
cve
cve

CVE-2010-2661

Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict access to the full pathname of a file selected for upload, which allows remote attackers to obtain potentially sensitive information via unspecified DOM...

7.3AI Score

0.007EPSS

2010-07-08 12:54 PM
24
cve
cve

CVE-2010-2663

Opera before 10.60 allows remote attackers to cause a denial of service (application hang) via an ended event handler that changes the SRC attribute of an AUDIO...

7.2AI Score

0.007EPSS

2010-07-08 12:54 PM
25
cve
cve

CVE-2010-2666

Opera before 10.54 on Windows and Mac OS X does not properly enforce permission requirements for widget filesystem access and directory selection, which allows user-assisted remote attackers to create or modify arbitrary files, and consequently execute arbitrary code, via widget File I/O...

7.5AI Score

0.1EPSS

2010-07-08 12:54 PM
22
cve
cve

CVE-2010-2657

Opera before 10.60 on Windows and Mac OS X does not properly prevent certain double-click operations from running a program located on a web site, which allows user-assisted remote attackers to execute arbitrary code via a crafted web page that bypasses a...

7.8AI Score

0.023EPSS

2010-07-08 12:54 PM
29
cve
cve

CVE-2010-2658

Opera before 10.60 does not properly restrict certain interaction between plug-ins, file inputs, and the clipboard, which allows user-assisted remote attackers to trigger the uploading of arbitrary files via a crafted web...

7.3AI Score

0.005EPSS

2010-07-08 12:54 PM
29
cve
cve

CVE-2010-2660

Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict certain uses of homograph characters in domain names, which makes it easier for remote attackers to spoof IDN domains via unspecified choices of...

7.2AI Score

0.008EPSS

2010-07-08 12:54 PM
20
cve
cve

CVE-2010-2662

Opera before 10.60 allows remote attackers to bypass the popup blocker via a javascript: URL and a "fake...

7.3AI Score

0.004EPSS

2010-07-08 12:54 PM
28
cve
cve

CVE-2010-2664

Opera before 10.60 allows remote attackers to cause a denial of service (application hang) via certain HTML content that has an unclosed SPAN element with absolute...

7.2AI Score

0.007EPSS

2010-07-08 12:54 PM
22
cve
cve

CVE-2010-2659

Opera before 10.50 on Windows, before 10.52 on Mac OS X, and before 10.60 on UNIX platforms makes widget properties accessible to third-party domains, which allows remote attackers to obtain potentially sensitive information via a crafted web...

7.1AI Score

0.004EPSS

2010-07-08 12:54 PM
22
cve
cve

CVE-2010-2665

Cross-site scripting (XSS) vulnerability in Opera before 10.54 on Windows and Mac OS X, and before 10.11 on UNIX platforms, allows remote attackers to inject arbitrary web script or HTML via a data: URI, related to incorrect detection of the "opening...

6.6AI Score

0.003EPSS

2010-07-08 12:54 PM
21
cve
cve

CVE-2010-2455

Opera does not properly manage the address bar between the request to open a URL and the retrieval of the new document's content, which might allow remote attackers to conduct spoofing attacks via a crafted HTML document, a related issue to...

7.3AI Score

0.202EPSS

2010-06-25 07:30 PM
22
cve
cve

CVE-2010-2421

Multiple unspecified vulnerabilities in Opera before 10.54 have unknown impact and attack vectors related to (1) "extremely severe," (2) "highly severe," (3) "moderately severe," and (4) "less severe"...

7.4AI Score

0.005EPSS

2010-06-22 05:30 PM
25
cve
cve

CVE-2010-2121

Opera 9.52 allows remote attackers to cause a denial of service (resource consumption) via JavaScript code containing an infinite loop that creates IFRAME elements for invalid (1) news:// or (2) nntp://...

7.4AI Score

0.006EPSS

2010-06-01 08:30 PM
26
cve
cve

CVE-2010-1993

Opera 9.52 does not properly handle an IFRAME element with a mailto: URL in its SRC attribute, which allows remote attackers to cause a denial of service (resource consumption) via an HTML document with many IFRAME...

7.1AI Score

0.009EPSS

2010-05-20 05:30 PM
24
cve
cve

CVE-2010-1989

Opera 9.52 executes a mail application in situations where an IMG element has a SRC attribute that is a redirect to a mailto: URL, which allows remote attackers to cause a denial of service (excessive application launches) via an HTML document with many images, a related issue to...

7.4AI Score

0.298EPSS

2010-05-20 05:30 PM
35
cve
cve

CVE-2010-1728

Opera before 10.53 on Windows and Mac OS X does not properly handle a series of document modifications that occur asynchronously, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via JavaScript that writes sequences in an infinite loop,...

7.7AI Score

0.17EPSS

2010-05-06 02:53 PM
22
cve
cve

CVE-2010-1349

Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap...

7.8AI Score

0.923EPSS

2010-04-12 06:30 PM
27
cve
cve

CVE-2010-0653

Opera before 10.10 permits cross-origin loading of CSS stylesheets even when the stylesheet download has an incorrect MIME type and the stylesheet document is malformed, which allows remote attackers to obtain sensitive information via a crafted...

7AI Score

0.003EPSS

2010-02-18 06:00 PM
28
cve
cve

CVE-2009-4071

Opera before 10.10, when exception stacktraces are enabled, places scripting error messages from a web site into variables that can be read by a different web site, which allows remote attackers to obtain sensitive information or conduct cross-site scripting (XSS) attacks via unspecified...

7AI Score

0.003EPSS

2009-11-24 05:30 PM
22
cve
cve

CVE-2009-4072

Unspecified vulnerability in Opera before 10.10 has unknown impact and attack vectors, related to a "moderately severe...

7.3AI Score

0.008EPSS

2009-11-24 05:30 PM
24
cve
cve

CVE-2009-3831

Opera before 10.01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted domain...

7.9AI Score

0.039EPSS

2009-10-30 08:30 PM
30
cve
cve

CVE-2009-3832

Opera before 10.01 on Windows does not prevent use of Web fonts in rendering the product's own user interface, which allows remote attackers to spoof the address field via a crafted web...

6.4AI Score

0.003EPSS

2009-10-30 08:30 PM
23
cve
cve

CVE-2009-3269

Opera 9.52 and earlier allows remote attackers to cause a denial of service (CPU consumption) via a series of automatic submissions of a form containing a KEYGEN element, a related issue to...

6.5AI Score

0.068EPSS

2009-09-18 10:30 PM
27
cve
cve

CVE-2009-3266

Opera before 10.01 does not properly restrict HTML in a (1) RSS or (2) Atom feed, which allows remote attackers to conduct cross-site scripting (XSS) attacks, and conduct cross-zone scripting attacks involving the Feed Subscription Page to read feeds or create feed subscriptions, via a crafted...

5.4AI Score

0.005EPSS

2009-09-18 10:30 PM
24
cve
cve

CVE-2008-7245

Opera 9.52 and earlier allows remote attackers to cause a denial of service (unusable browser) by calling the window.print function in a loop, aka a "printing DoS attack," possibly a related issue to...

6.5AI Score

0.011EPSS

2009-09-18 10:30 PM
21
cve
cve

CVE-2009-3265

Cross-site scripting (XSS) vulnerability in Opera 9 and 10 allows remote attackers to inject arbitrary web script or HTML via a (1) RSS or (2) Atom feed, related to the rendering of the application/rss+xml content type as "scripted content." NOTE: the vendor reportedly considers this behavior a...

5.4AI Score

0.002EPSS

2009-09-18 10:30 PM
25
cve
cve

CVE-2009-3045

Opera before 10.00 trusts root X.509 certificates signed with the MD2 algorithm, which makes it easier for man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted server...

7.1AI Score

0.001EPSS

2009-09-02 05:30 PM
28
cve
cve

CVE-2009-3048

Opera before 10.00 on Linux, Solaris, and FreeBSD does not properly implement the "INPUT TYPE=file" functionality, which allows remote attackers to trick a user into uploading an unintended file via vectors involving a "dropped...

7.3AI Score

0.005EPSS

2009-09-02 05:30 PM
22
cve
cve

CVE-2009-3049

Opera before 10.00 does not properly display all characters in Internationalized Domain Names (IDN) in the address bar, which allows remote attackers to spoof URLs and conduct phishing attacks, related to Unicode and...

7.3AI Score

0.007EPSS

2009-09-02 05:30 PM
23
cve
cve

CVE-2009-3047

Opera before 10.00, when a collapsed address bar is used, does not properly update the domain name from the previously visited site to the currently visited site, which might allow remote attackers to spoof...

7.3AI Score

0.006EPSS

2009-09-02 05:30 PM
28
cve
cve

CVE-2009-3044

Opera before 10.00 does not properly handle a (1) '\0' character or (2) invalid wildcard character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a...

7.1AI Score

0.001EPSS

2009-09-02 05:30 PM
29
cve
cve

CVE-2009-3013

Opera 9.52 and earlier, and 10.00 Beta 3 Build 1699, does not properly block data: URIs in Location headers in HTTP responses, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (1) injecting a Location header that contains JavaScript sequences in a.....

6.8AI Score

0.002EPSS

2009-08-31 04:30 PM
25
cve
cve

CVE-2009-2577

Opera 9.52 and earlier allows remote attackers to cause a denial of service (CPU and memory consumption, and application hang) via a long Unicode string argument to the write method, a related issue to...

6.5AI Score

0.062EPSS

2009-07-22 06:30 PM
21
cve
cve

CVE-2009-2351

Opera 9.52 and earlier does not block javascript: URIs in Refresh headers in HTTP responses, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (1) injecting a Refresh header or (2) specifying the content of a Refresh header, a related issue to...

5.9AI Score

0.034EPSS

2009-07-07 11:30 PM
25
cve
cve

CVE-2009-2068

Google Chrome detects http content in https web pages only when the top-level frame uses https, which allows man-in-the-middle attackers to execute arbitrary web script, in an https site's context, by modifying an http page to include an https iframe that references a script file on an http site,.....

6.9AI Score

0.001EPSS

2009-06-15 07:30 PM
26
cve
cve

CVE-2009-2070

Opera displays a cached certificate for a (1) 4xx or (2) 5xx CONNECT response page returned by a proxy server, which allows man-in-the-middle attackers to spoof an arbitrary https site by letting a browser obtain a valid certificate from this site during one request, and then sending the browser a....

7.1AI Score

0.001EPSS

2009-06-15 07:30 PM
37
4
cve
cve

CVE-2009-2063

Opera, possibly before 9.25, processes a 3xx HTTP CONNECT response before a successful SSL handshake, which allows man-in-the-middle attackers to execute arbitrary web script, in an https site's context, by modifying this CONNECT response to specify a 302 redirect to an arbitrary https web...

7.4AI Score

0.002EPSS

2009-06-15 07:30 PM
27
cve
cve

CVE-2009-2067

Opera detects http content in https web pages only when the top-level frame uses https, which allows man-in-the-middle attackers to execute arbitrary web script, in an https site's context, by modifying an http page to include an https iframe that references a script file on an http site, related.....

7.3AI Score

0.002EPSS

2009-06-15 07:30 PM
33
Total number of security vulnerabilities324