Vulnerabilities > Opera > Opera Browser > 10.53

DATE CVE VULNERABILITY TITLE RISK
2010-08-16 CVE-2010-3020 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
The news-feed preview feature in Opera before 10.61 does not properly remove scripts, which allows remote attackers to force subscriptions to arbitrary feeds via crafted content.
network
low complexity
opera CWE-264
5.0
2010-08-16 CVE-2010-3019 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Opera Browser
Heap-based buffer overflow in Opera before 10.61 allows remote attackers to execute arbitrary code or cause a denial of service (application crash or hang) via vectors related to HTML5 canvas painting operations that occur during the application of transformations.
network
opera CWE-119
critical
9.3
2010-08-16 CVE-2010-2576 Code Injection vulnerability in Opera Browser
Opera before 10.61 does not properly suppress clicks on download dialogs that became visible after a recent tab change, which allows remote attackers to conduct clickjacking attacks, and consequently execute arbitrary code, via vectors involving (1) closing a tab or (2) hiding a tab, a related issue to CVE-2005-2407.
network
opera CWE-94
6.8
2010-07-08 CVE-2010-2666 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
Opera before 10.54 on Windows and Mac OS X does not properly enforce permission requirements for widget filesystem access and directory selection, which allows user-assisted remote attackers to create or modify arbitrary files, and consequently execute arbitrary code, via widget File I/O operations.
network
opera microsoft apple CWE-264
critical
9.3
2010-07-08 CVE-2010-2665 Cross-Site Scripting vulnerability in Opera Browser
Cross-site scripting (XSS) vulnerability in Opera before 10.54 on Windows and Mac OS X, and before 10.11 on UNIX platforms, allows remote attackers to inject arbitrary web script or HTML via a data: URI, related to incorrect detection of the "opening site."
4.3
2010-07-08 CVE-2010-2664 Unspecified vulnerability in Opera Browser
Opera before 10.60 allows remote attackers to cause a denial of service (application hang) via certain HTML content that has an unclosed SPAN element with absolute positioning.
network
opera
4.3
2010-07-08 CVE-2010-2663 Unspecified vulnerability in Opera Browser
Opera before 10.60 allows remote attackers to cause a denial of service (application hang) via an ended event handler that changes the SRC attribute of an AUDIO element.
network
opera
4.3
2010-07-08 CVE-2010-2662 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
Opera before 10.60 allows remote attackers to bypass the popup blocker via a javascript: URL and a "fake click."
network
opera CWE-264
4.3
2010-07-08 CVE-2010-2661 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict access to the full pathname of a file selected for upload, which allows remote attackers to obtain potentially sensitive information via unspecified DOM manipulations.
4.3
2010-07-08 CVE-2010-2660 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict certain uses of homograph characters in domain names, which makes it easier for remote attackers to spoof IDN domains via unspecified choices of characters.
4.3