Lucene search

K

Opera Security Vulnerabilities

cve
cve

CVE-2010-2421

Multiple unspecified vulnerabilities in Opera before 10.54 have unknown impact and attack vectors related to (1) "extremely severe," (2) "highly severe," (3) "moderately severe," and (4) "less severe" issues.

7.4AI Score

0.005EPSS

2010-06-22 05:30 PM
30
cve
cve

CVE-2010-2455

Opera does not properly manage the address bar between the request to open a URL and the retrieval of the new document's content, which might allow remote attackers to conduct spoofing attacks via a crafted HTML document, a related issue to CVE-2010-1206.

7.3AI Score

0.202EPSS

2010-06-25 07:30 PM
29
cve
cve

CVE-2010-2576

Opera before 10.61 does not properly suppress clicks on download dialogs that became visible after a recent tab change, which allows remote attackers to conduct clickjacking attacks, and consequently execute arbitrary code, via vectors involving (1) closing a tab or (2) hiding a tab, a related issu...

7.6AI Score

0.115EPSS

2010-08-16 06:39 PM
41
cve
cve

CVE-2010-2657

Opera before 10.60 on Windows and Mac OS X does not properly prevent certain double-click operations from running a program located on a web site, which allows user-assisted remote attackers to execute arbitrary code via a crafted web page that bypasses a dialog.

7.8AI Score

0.023EPSS

2010-07-08 12:54 PM
36
cve
cve

CVE-2010-2658

Opera before 10.60 does not properly restrict certain interaction between plug-ins, file inputs, and the clipboard, which allows user-assisted remote attackers to trigger the uploading of arbitrary files via a crafted web site.

7.3AI Score

0.005EPSS

2010-07-08 12:54 PM
39
cve
cve

CVE-2010-2659

Opera before 10.50 on Windows, before 10.52 on Mac OS X, and before 10.60 on UNIX platforms makes widget properties accessible to third-party domains, which allows remote attackers to obtain potentially sensitive information via a crafted web site.

7.1AI Score

0.004EPSS

2010-07-08 12:54 PM
27
cve
cve

CVE-2010-2660

Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict certain uses of homograph characters in domain names, which makes it easier for remote attackers to spoof IDN domains via unspecified choices of characters.

7.2AI Score

0.008EPSS

2010-07-08 12:54 PM
27
cve
cve

CVE-2010-2661

Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict access to the full pathname of a file selected for upload, which allows remote attackers to obtain potentially sensitive information via unspecified DOM manipulations.

7.3AI Score

0.007EPSS

2010-07-08 12:54 PM
30
cve
cve

CVE-2010-2662

Opera before 10.60 allows remote attackers to bypass the popup blocker via a javascript: URL and a "fake click."

7.3AI Score

0.004EPSS

2010-07-08 12:54 PM
34
cve
cve

CVE-2010-2663

Opera before 10.60 allows remote attackers to cause a denial of service (application hang) via an ended event handler that changes the SRC attribute of an AUDIO element.

7.2AI Score

0.007EPSS

2010-07-08 12:54 PM
34
cve
cve

CVE-2010-2664

Opera before 10.60 allows remote attackers to cause a denial of service (application hang) via certain HTML content that has an unclosed SPAN element with absolute positioning.

7.2AI Score

0.007EPSS

2010-07-08 12:54 PM
28
cve
cve

CVE-2010-2665

Cross-site scripting (XSS) vulnerability in Opera before 10.54 on Windows and Mac OS X, and before 10.11 on UNIX platforms, allows remote attackers to inject arbitrary web script or HTML via a data: URI, related to incorrect detection of the "opening site."

6.6AI Score

0.003EPSS

2010-07-08 12:54 PM
27
cve
cve

CVE-2010-2666

Opera before 10.54 on Windows and Mac OS X does not properly enforce permission requirements for widget filesystem access and directory selection, which allows user-assisted remote attackers to create or modify arbitrary files, and consequently execute arbitrary code, via widget File I/O operations...

7.5AI Score

0.1EPSS

2010-07-08 12:54 PM
33
cve
cve

CVE-2010-3019

Heap-based buffer overflow in Opera before 10.61 allows remote attackers to execute arbitrary code or cause a denial of service (application crash or hang) via vectors related to HTML5 canvas painting operations that occur during the application of transformations.

7.9AI Score

0.074EPSS

2010-08-16 06:39 PM
38
cve
cve

CVE-2010-3020

The news-feed preview feature in Opera before 10.61 does not properly remove scripts, which allows remote attackers to force subscriptions to arbitrary feeds via crafted content.

7.3AI Score

0.005EPSS

2010-08-16 06:39 PM
30
cve
cve

CVE-2010-3021

Unspecified vulnerability in Opera before 10.61 allows remote attackers to cause a denial of service (CPU consumption and application hang) via an animated PNG image.

7.1AI Score

0.008EPSS

2010-08-16 06:39 PM
41
cve
cve

CVE-2010-4043

Opera before 10.63 does not prevent interpretation of a cross-origin document as a CSS stylesheet when the document lacks a CSS token sequence, which allows remote attackers to obtain sensitive information via a crafted document.

6AI Score

0.006EPSS

2010-10-21 07:00 PM
27
cve
cve

CVE-2010-4044

Opera before 10.63 does not ensure that the portion of a URL shown in the Address Bar contains the beginning of the URL, which allows remote attackers to spoof URLs by changing a window's size.

6.5AI Score

0.007EPSS

2010-10-21 07:00 PM
33
cve
cve

CVE-2010-4045

Opera before 10.63 does not properly restrict web script in unspecified circumstances involving reloads and redirects, which allows remote attackers to spoof the Address Bar, conduct cross-site scripting (XSS) attacks, and possibly execute arbitrary code by leveraging the ability of a script to int...

6.4AI Score

0.024EPSS

2010-10-21 07:00 PM
28
cve
cve

CVE-2010-4046

Opera before 10.63 does not properly verify the origin of video content, which allows remote attackers to obtain sensitive information by using a video stream as HTML5 canvas content.

6.1AI Score

0.007EPSS

2010-10-21 07:00 PM
33
cve
cve

CVE-2010-4047

Opera before 10.63 does not properly select the security context of JavaScript code associated with an error page, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web site.

5.6AI Score

0.003EPSS

2010-10-21 07:00 PM
26
cve
cve

CVE-2010-4048

Opera before 10.63 allows user-assisted remote web servers to cause a denial of service (application crash) by sending a redirect during the saving of a file.

6.4AI Score

0.003EPSS

2010-10-21 07:00 PM
37
cve
cve

CVE-2010-4049

Opera before 10.63 allows remote attackers to cause a denial of service (application crash) via a Flash movie with a transparent Window Mode (aka wmode) property, which is not properly handled during navigation away from the containing HTML document.

6.4AI Score

0.007EPSS

2010-10-21 07:00 PM
29
cve
cve

CVE-2010-4050

Opera before 10.63 allows remote attackers to cause a denial of service (memory corruption) by referencing an SVG document in an IMG element.

6.5AI Score

0.007EPSS

2010-10-21 07:00 PM
39
cve
cve

CVE-2010-4579

Opera before 11.00 does not properly constrain dialogs to appear on top of rendered documents, which makes it easier for remote attackers to trick users into interacting with a crafted web site that spoofs the (1) security information dialog or (2) download dialog.

7.2AI Score

0.005EPSS

2010-12-22 03:00 AM
33
cve
cve

CVE-2010-4580

Opera before 11.00 does not clear WAP WML form fields after manual navigation to a new web site, which allows remote attackers to obtain sensitive information via an input field that has the same name as an input field on a previously visited web site.

7.1AI Score

0.005EPSS

2010-12-22 03:00 AM
27
cve
cve

CVE-2010-4581

Unspecified vulnerability in Opera before 11.00 has unknown impact and attack vectors, related to "a high severity issue."

7.2AI Score

0.004EPSS

2010-12-22 03:00 AM
28
cve
cve

CVE-2010-4582

Opera before 11.00 does not properly handle security policies during updates to extensions, which might allow remote attackers to bypass intended access restrictions via unspecified vectors.

7.3AI Score

0.006EPSS

2010-12-22 03:00 AM
25
cve
cve

CVE-2010-4583

Opera before 11.00, when Opera Turbo is enabled, does not display a page's security indication, which makes it easier for remote attackers to spoof trusted content via a crafted web site.

7.1AI Score

0.004EPSS

2010-12-22 03:00 AM
31
cve
cve

CVE-2010-4584

Opera before 11.00, when Opera Turbo is used, does not properly present information about problematic X.509 certificates on https web sites, which might make it easier for remote attackers to spoof trusted content via a crafted web site.

7.1AI Score

0.003EPSS

2010-12-22 03:00 AM
33
cve
cve

CVE-2010-4585

Unspecified vulnerability in the auto-update functionality in Opera before 11.00 allows remote attackers to cause a denial of service (application crash) by triggering an Opera Unite update.

7.1AI Score

0.013EPSS

2010-12-22 03:00 AM
29
cve
cve

CVE-2010-4586

The default configuration of Opera before 11.00 enables WebSockets functionality, which has unspecified impact and remote attack vectors, possibly a related issue to CVE-2010-4508.

7.5AI Score

0.004EPSS

2010-12-22 03:00 AM
34
cve
cve

CVE-2010-4587

Opera before 11.00 on Windows does not properly implement the Insecure Third Party Module warning message, which might make it easier for user-assisted remote attackers to have an unspecified impact via a crafted module.

6.8AI Score

0.005EPSS

2010-12-22 03:00 AM
28
cve
cve

CVE-2010-5068

The Cascading Style Sheets (CSS) implementation in Opera 10.5 does not properly handle the :visited pseudo-class, which allows remote attackers to obtain sensitive information about visited web pages via a crafted HTML document, a related issue to CVE-2010-2264.

5.6AI Score

0.005EPSS

2011-12-07 07:55 PM
31
cve
cve

CVE-2010-5072

The JavaScript implementation in Opera 10.5 does not properly restrict the set of values contained in the object returned by the getComputedStyle method, which allows remote attackers to obtain sensitive information about visited web pages by calling this method.

6AI Score

0.002EPSS

2011-12-07 07:55 PM
30
cve
cve

CVE-2010-5227

Untrusted search path vulnerability in Opera before 10.62 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory, as demonstrated by a directory that contains a .htm, .mht, .mhtml, .xht, .xhtm, or .xhtl file. NOTE: some of these details are obtaine...

6.7AI Score

0.001EPSS

2012-09-07 10:32 AM
53
cve
cve

CVE-2011-0450

The downloads manager in Opera before 11.01 on Windows does not properly determine the pathname of the filesystem-viewing application, which allows user-assisted remote attackers to execute arbitrary code via a crafted web site that hosts an executable file.

7.3AI Score

0.049EPSS

2011-01-31 08:00 PM
31
cve
cve

CVE-2011-0681

The Cascading Style Sheets (CSS) Extensions for XML implementation in Opera before 11.01 recognizes links to javascript: URLs in the -o-link property, which makes it easier for remote attackers to bypass CSS filtering via a crafted URL.

7.1AI Score

0.004EPSS

2011-01-31 09:00 PM
35
cve
cve

CVE-2011-0682

Integer truncation error in opera.dll in Opera before 11.01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via an HTML form with a select element that contains a large number of children.

7.8AI Score

0.049EPSS

2011-01-31 09:00 PM
32
cve
cve

CVE-2011-0683

Opera before 11.01 does not properly restrict the use of opera: URLs, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site.

7.2AI Score

0.005EPSS

2011-01-31 09:00 PM
25
cve
cve

CVE-2011-0684

Opera before 11.01 does not properly handle redirections and unspecified other HTTP responses, which allows remote web servers to obtain sufficient access to local files to use these files as page resources, and consequently obtain potentially sensitive information from the contents of the files, v...

7.2AI Score

0.005EPSS

2011-01-31 09:00 PM
36
cve
cve

CVE-2011-0685

The Delete Private Data feature in Opera before 11.01 does not properly implement the "Clear all email account passwords" option, which might allow physically proximate attackers to access an e-mail account via an unattended workstation.

7.2AI Score

0.001EPSS

2011-01-31 09:00 PM
34
cve
cve

CVE-2011-0686

Unspecified vulnerability in Opera before 11.01 allows remote attackers to cause a denial of service (application crash) via unknown content on a web page, as demonstrated by vkontakte.ru.

7.2AI Score

0.023EPSS

2011-01-31 09:00 PM
29
cve
cve

CVE-2011-0687

Opera before 11.01 does not properly implement Wireless Application Protocol (WAP) dropdown lists, which allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted WAP document.

7.1AI Score

0.023EPSS

2011-01-31 09:00 PM
31
cve
cve

CVE-2011-1337

Opera before 11.50 allows remote attackers to cause a denial of service (disk consumption) via invalid URLs that trigger creation of error pages.

7.2AI Score

0.036EPSS

2011-07-01 10:55 AM
31
cve
cve

CVE-2011-1824

The VEGAOpBitmap::AddLine function in Opera before 10.61 does not properly initialize memory during processing of the SIZE attribute of a SELECT element, which allows remote attackers to trigger an invalid memory write operation, and consequently cause a denial of service (application crash) or pos...

7.8AI Score

0.039EPSS

2011-05-10 06:55 PM
34
cve
cve

CVE-2011-2609

Opera before 11.50 does not properly restrict data: URIs, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web site.

6.7AI Score

0.003EPSS

2011-07-01 10:55 AM
33
cve
cve

CVE-2011-2610

Unspecified vulnerability in Opera before 11.50 has unknown impact and attack vectors, related to a "moderately severe issue."

7.2AI Score

0.003EPSS

2011-07-01 10:55 AM
32
cve
cve

CVE-2011-2611

Unspecified vulnerability in the printing functionality in Opera before 11.50 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted web page.

7AI Score

0.006EPSS

2011-07-01 10:55 AM
40
cve
cve

CVE-2011-2612

Unspecified vulnerability in Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via unknown content on a web page, as demonstrated by progorod.ru.

7.2AI Score

0.008EPSS

2011-07-01 10:55 AM
32
Total number of security vulnerabilities308