Vulnerabilities > Opera > Opera Browser > 4.02

DATE CVE VULNERABILITY TITLE RISK
2010-10-21 CVE-2010-4047 Cross-Site Scripting vulnerability in Opera Browser
Opera before 10.63 does not properly select the security context of JavaScript code associated with an error page, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web site.
network
opera CWE-79
4.3
2010-10-21 CVE-2010-4046 Information Exposure vulnerability in Opera Browser
Opera before 10.63 does not properly verify the origin of video content, which allows remote attackers to obtain sensitive information by using a video stream as HTML5 canvas content.
network
opera CWE-200
4.3
2010-10-21 CVE-2010-4045 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
Opera before 10.63 does not properly restrict web script in unspecified circumstances involving reloads and redirects, which allows remote attackers to spoof the Address Bar, conduct cross-site scripting (XSS) attacks, and possibly execute arbitrary code by leveraging the ability of a script to interact with a web page from (1) a different domain or (2) a different security context.
network
opera CWE-264
critical
9.3
2010-10-21 CVE-2010-4044 Improper Input Validation vulnerability in Opera Browser
Opera before 10.63 does not ensure that the portion of a URL shown in the Address Bar contains the beginning of the URL, which allows remote attackers to spoof URLs by changing a window's size.
network
opera CWE-20
4.3
2010-10-21 CVE-2010-4043 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
Opera before 10.63 does not prevent interpretation of a cross-origin document as a CSS stylesheet when the document lacks a CSS token sequence, which allows remote attackers to obtain sensitive information via a crafted document.
network
opera CWE-264
4.3
2010-08-16 CVE-2010-3021 Resource Management Errors vulnerability in Opera Browser
Unspecified vulnerability in Opera before 10.61 allows remote attackers to cause a denial of service (CPU consumption and application hang) via an animated PNG image.
network
opera CWE-399
4.3
2010-08-16 CVE-2010-3020 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
The news-feed preview feature in Opera before 10.61 does not properly remove scripts, which allows remote attackers to force subscriptions to arbitrary feeds via crafted content.
network
low complexity
opera CWE-264
5.0
2010-08-16 CVE-2010-3019 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Opera Browser
Heap-based buffer overflow in Opera before 10.61 allows remote attackers to execute arbitrary code or cause a denial of service (application crash or hang) via vectors related to HTML5 canvas painting operations that occur during the application of transformations.
network
opera CWE-119
critical
9.3
2010-08-16 CVE-2010-2576 Code Injection vulnerability in Opera Browser
Opera before 10.61 does not properly suppress clicks on download dialogs that became visible after a recent tab change, which allows remote attackers to conduct clickjacking attacks, and consequently execute arbitrary code, via vectors involving (1) closing a tab or (2) hiding a tab, a related issue to CVE-2005-2407.
network
opera CWE-94
6.8
2010-07-08 CVE-2010-2666 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
Opera before 10.54 on Windows and Mac OS X does not properly enforce permission requirements for widget filesystem access and directory selection, which allows user-assisted remote attackers to create or modify arbitrary files, and consequently execute arbitrary code, via widget File I/O operations.
network
opera microsoft apple CWE-264
critical
9.3