Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2009-3046 5.0
Opera before 10.00 does not check all intermediate X.509 certificates for revocation, which makes it easier for remote SSL servers to bypass validation of the certificate chain via a revoked certificate.
09-02-2024 - 03:18 02-09-2009 - 17:30
CVE-2009-2540 4.3
Opera, possibly 9.64 and earlier, allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692.
02-02-2024 - 03:07 20-07-2009 - 18:30
CVE-2009-3832 5.8
Opera before 10.01 on Windows does not prevent use of Web fonts in rendering the product's own user interface, which allows remote attackers to spoof the address field via a crafted web site.
01-03-2022 - 15:08 30-10-2009 - 20:30
CVE-2009-3831 9.3
Opera before 10.01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted domain name.
01-03-2022 - 15:07 30-10-2009 - 20:30
CVE-2009-0915 6.8
Opera before 9.64 allows remote attackers to conduct cross-domain scripting attacks via unspecified vectors related to plug-ins.
01-03-2022 - 15:06 16-03-2009 - 19:30
CVE-2010-2657 9.3
Opera before 10.60 on Windows and Mac OS X does not properly prevent certain double-click operations from running a program located on a web site, which allows user-assisted remote attackers to execute arbitrary code via a crafted web page that bypas
08-09-2021 - 17:19 08-07-2010 - 12:54
CVE-2010-2661 4.3
Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict access to the full pathname of a file selected for upload, which allows remote attackers to obtain potentially sensitive information via unspec
30-10-2018 - 16:26 08-07-2010 - 12:54
CVE-2010-2663 4.3
Opera before 10.60 allows remote attackers to cause a denial of service (application hang) via an ended event handler that changes the SRC attribute of an AUDIO element.
30-10-2018 - 16:26 08-07-2010 - 12:54
CVE-2010-2659 4.3
Opera before 10.50 on Windows, before 10.52 on Mac OS X, and before 10.60 on UNIX platforms makes widget properties accessible to third-party domains, which allows remote attackers to obtain potentially sensitive information via a crafted web site.
30-10-2018 - 16:26 08-07-2010 - 12:54
CVE-2009-3266 4.3
Opera before 10.01 does not properly restrict HTML in a (1) RSS or (2) Atom feed, which allows remote attackers to conduct cross-site scripting (XSS) attacks, and conduct cross-zone scripting attacks involving the Feed Subscription Page to read feeds
30-10-2018 - 16:26 18-09-2009 - 22:30
CVE-2009-4071 5.8
Opera before 10.10, when exception stacktraces are enabled, places scripting error messages from a web site into variables that can be read by a different web site, which allows remote attackers to obtain sensitive information or conduct cross-site s
30-10-2018 - 16:26 24-11-2009 - 17:30
CVE-2010-2421 10.0
Multiple unspecified vulnerabilities in Opera before 10.54 have unknown impact and attack vectors related to (1) "extremely severe," (2) "highly severe," (3) "moderately severe," and (4) "less severe" issues.
30-10-2018 - 16:26 22-06-2010 - 17:30
CVE-2010-2662 4.3
Opera before 10.60 allows remote attackers to bypass the popup blocker via a javascript: URL and a "fake click."
30-10-2018 - 16:26 08-07-2010 - 12:54
CVE-2010-2660 4.3
Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict certain uses of homograph characters in domain names, which makes it easier for remote attackers to spoof IDN domains via unspecified choices o
30-10-2018 - 16:26 08-07-2010 - 12:54
CVE-2009-3045 5.0
Opera before 10.00 trusts root X.509 certificates signed with the MD2 algorithm, which makes it easier for man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted server certificate.
30-10-2018 - 16:26 02-09-2009 - 17:30
CVE-2009-4072 10.0
Unspecified vulnerability in Opera before 10.10 has unknown impact and attack vectors, related to a "moderately severe issue."
30-10-2018 - 16:26 24-11-2009 - 17:30
CVE-2010-2658 4.3
Opera before 10.60 does not properly restrict certain interaction between plug-ins, file inputs, and the clipboard, which allows user-assisted remote attackers to trigger the uploading of arbitrary files via a crafted web site.
30-10-2018 - 16:26 08-07-2010 - 12:54
CVE-2009-3047 4.3
Opera before 10.00, when a collapsed address bar is used, does not properly update the domain name from the previously visited site to the currently visited site, which might allow remote attackers to spoof URLs.
30-10-2018 - 16:26 02-09-2009 - 17:30
CVE-2009-3049 5.0
Opera before 10.00 does not properly display all characters in Internationalized Domain Names (IDN) in the address bar, which allows remote attackers to spoof URLs and conduct phishing attacks, related to Unicode and Punycode.
30-10-2018 - 16:26 02-09-2009 - 17:30
CVE-2010-2665 4.3
Cross-site scripting (XSS) vulnerability in Opera before 10.54 on Windows and Mac OS X, and before 10.11 on UNIX platforms, allows remote attackers to inject arbitrary web script or HTML via a data: URI, related to incorrect detection of the "opening
30-10-2018 - 16:26 08-07-2010 - 12:54
CVE-2010-2666 9.3
Opera before 10.54 on Windows and Mac OS X does not properly enforce permission requirements for widget filesystem access and directory selection, which allows user-assisted remote attackers to create or modify arbitrary files, and consequently execu
30-10-2018 - 16:26 08-07-2010 - 12:54
CVE-2010-2664 4.3
Opera before 10.60 allows remote attackers to cause a denial of service (application hang) via certain HTML content that has an unclosed SPAN element with absolute positioning.
30-10-2018 - 16:26 08-07-2010 - 12:54
CVE-2010-1728 9.3
Opera before 10.53 on Windows and Mac OS X does not properly handle a series of document modifications that occur asynchronously, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via JavaScript
30-10-2018 - 16:26 06-05-2010 - 14:53
CVE-2008-7245 5.0
Opera 9.52 and earlier allows remote attackers to cause a denial of service (unusable browser) by calling the window.print function in a loop, aka a "printing DoS attack," possibly a related issue to CVE-2009-0821.
11-10-2018 - 20:58 18-09-2009 - 22:30
CVE-2010-2576 6.8
Opera before 10.61 does not properly suppress clicks on download dialogs that became visible after a recent tab change, which allows remote attackers to conduct clickjacking attacks, and consequently execute arbitrary code, via vectors involving (1)
10-10-2018 - 19:59 16-08-2010 - 18:39
CVE-2010-1993 5.0
Opera 9.52 does not properly handle an IFRAME element with a mailto: URL in its SRC attribute, which allows remote attackers to cause a denial of service (resource consumption) via an HTML document with many IFRAME elements.
10-10-2018 - 19:58 20-05-2010 - 17:30
CVE-2010-2121 4.3
Opera 9.52 allows remote attackers to cause a denial of service (resource consumption) via JavaScript code containing an infinite loop that creates IFRAME elements for invalid (1) news:// or (2) nntp:// URIs.
10-10-2018 - 19:58 01-06-2010 - 20:30
CVE-2010-1989 5.0
Opera 9.52 executes a mail application in situations where an IMG element has a SRC attribute that is a redirect to a mailto: URL, which allows remote attackers to cause a denial of service (excessive application launches) via an HTML document with m
10-10-2018 - 19:58 20-05-2010 - 17:30
CVE-2009-3265 4.3
Cross-site scripting (XSS) vulnerability in Opera 9 and 10 allows remote attackers to inject arbitrary web script or HTML via a (1) RSS or (2) Atom feed, related to the rendering of the application/rss+xml content type as "scripted content." NOTE: th
10-10-2018 - 19:43 18-09-2009 - 22:30
CVE-2009-3269 5.0
Opera 9.52 and earlier allows remote attackers to cause a denial of service (CPU consumption) via a series of automatic submissions of a form containing a KEYGEN element, a related issue to CVE-2009-1828.
10-10-2018 - 19:43 18-09-2009 - 22:30
CVE-2011-0682 9.3
Integer truncation error in opera.dll in Opera before 11.01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via an HTML form with a select element that contains a large number of children.
13-08-2018 - 21:47 31-01-2011 - 21:00
CVE-2009-1234 4.3
Opera 9.64 allows remote attackers to cause a denial of service (application crash) via an XML document containing a long series of start-tags with no corresponding end-tags. NOTE: it was later reported that 9.52 is also affected.
29-09-2017 - 01:34 02-04-2009 - 17:30
CVE-2009-0914 9.3
Opera before 9.64 allows remote attackers to execute arbitrary code via a crafted JPEG image that triggers memory corruption.
29-09-2017 - 01:34 16-03-2009 - 19:30
CVE-2011-0681 4.3
The Cascading Style Sheets (CSS) Extensions for XML implementation in Opera before 11.01 recognizes links to javascript: URLs in the -o-link property, which makes it easier for remote attackers to bypass CSS filtering via a crafted URL.
19-09-2017 - 01:32 31-01-2011 - 21:00
CVE-2011-0683 4.3
Opera before 11.01 does not properly restrict the use of opera: URLs, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site.
19-09-2017 - 01:32 31-01-2011 - 21:00
CVE-2011-0450 7.6
The downloads manager in Opera before 11.01 on Windows does not properly determine the pathname of the filesystem-viewing application, which allows user-assisted remote attackers to execute arbitrary code via a crafted web site that hosts an executab
19-09-2017 - 01:32 31-01-2011 - 20:00
CVE-2011-0684 5.0
Opera before 11.01 does not properly handle redirections and unspecified other HTTP responses, which allows remote web servers to obtain sufficient access to local files to use these files as page resources, and consequently obtain potentially sensit
19-09-2017 - 01:32 31-01-2011 - 21:00
CVE-2011-0686 5.0
Unspecified vulnerability in Opera before 11.01 allows remote attackers to cause a denial of service (application crash) via unknown content on a web page, as demonstrated by vkontakte.ru.
19-09-2017 - 01:32 31-01-2011 - 21:00
CVE-2011-0685 2.1
The Delete Private Data feature in Opera before 11.01 does not properly implement the "Clear all email account passwords" option, which might allow physically proximate attackers to access an e-mail account via an unattended workstation.
19-09-2017 - 01:32 31-01-2011 - 21:00
CVE-2011-0687 4.3
Opera before 11.01 does not properly implement Wireless Application Protocol (WAP) dropdown lists, which allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted WAP document.
19-09-2017 - 01:32 31-01-2011 - 21:00
CVE-2010-4044 4.3
Opera before 10.63 does not ensure that the portion of a URL shown in the Address Bar contains the beginning of the URL, which allows remote attackers to spoof URLs by changing a window's size.
19-09-2017 - 01:31 21-10-2010 - 19:00
CVE-2010-4048 4.3
Opera before 10.63 allows user-assisted remote web servers to cause a denial of service (application crash) by sending a redirect during the saving of a file.
19-09-2017 - 01:31 21-10-2010 - 19:00
CVE-2010-4050 4.3
Opera before 10.63 allows remote attackers to cause a denial of service (memory corruption) by referencing an SVG document in an IMG element.
19-09-2017 - 01:31 21-10-2010 - 19:00
CVE-2010-4046 4.3
Opera before 10.63 does not properly verify the origin of video content, which allows remote attackers to obtain sensitive information by using a video stream as HTML5 canvas content.
19-09-2017 - 01:31 21-10-2010 - 19:00
CVE-2010-4043 4.3
Opera before 10.63 does not prevent interpretation of a cross-origin document as a CSS stylesheet when the document lacks a CSS token sequence, which allows remote attackers to obtain sensitive information via a crafted document.
19-09-2017 - 01:31 21-10-2010 - 19:00
CVE-2010-4047 4.3
Opera before 10.63 does not properly select the security context of JavaScript code associated with an error page, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web site.
19-09-2017 - 01:31 21-10-2010 - 19:00
CVE-2010-4049 4.3
Opera before 10.63 allows remote attackers to cause a denial of service (application crash) via a Flash movie with a transparent Window Mode (aka wmode) property, which is not properly handled during navigation away from the containing HTML document.
19-09-2017 - 01:31 21-10-2010 - 19:00
CVE-2010-4045 9.3
Opera before 10.63 does not properly restrict web script in unspecified circumstances involving reloads and redirects, which allows remote attackers to spoof the Address Bar, conduct cross-site scripting (XSS) attacks, and possibly execute arbitrary
19-09-2017 - 01:31 21-10-2010 - 19:00
CVE-2010-3019 9.3
Heap-based buffer overflow in Opera before 10.61 allows remote attackers to execute arbitrary code or cause a denial of service (application crash or hang) via vectors related to HTML5 canvas painting operations that occur during the application of t
19-09-2017 - 01:31 16-08-2010 - 18:39
CVE-2010-3020 5.0
The news-feed preview feature in Opera before 10.61 does not properly remove scripts, which allows remote attackers to force subscriptions to arbitrary feeds via crafted content.
19-09-2017 - 01:31 16-08-2010 - 18:39
CVE-2010-3021 4.3
Unspecified vulnerability in Opera before 10.61 allows remote attackers to cause a denial of service (CPU consumption and application hang) via an animated PNG image.
19-09-2017 - 01:31 16-08-2010 - 18:39
CVE-2009-3044 5.0
Opera before 10.00 does not properly handle a (1) '\0' character or (2) invalid wildcard character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL serve
19-09-2017 - 01:29 02-09-2009 - 17:30
Back to Top Mark selected
Back to Top