Vulnerabilities > Opera > Opera Browser > 8.02

DATE CVE VULNERABILITY TITLE RISK
2007-05-22 CVE-2007-2809 Classic Buffer Overflow vulnerability in Opera Browser
Buffer overflow in the transfer manager in Opera before 9.21 for Windows allows user-assisted remote attackers to execute arbitrary code via a crafted torrent file.
network
opera CWE-120
critical
9.3
2007-04-13 CVE-2007-2022 Information Exposure vulnerability in multiple products
Adobe Macromedia Flash Player 7 and 9, when used with Opera before 9.20 or Konqueror before 20070613, allows remote attackers to obtain sensitive information (browser keystrokes), which are leaked to the Flash Player applet.
network
adobe opera CWE-200
6.8
2007-01-29 CVE-2006-6955 Improper Input Validation vulnerability in Opera Browser
Opera allows remote attackers to cause a denial of service (application crash) via a web page that contains a large number of nested marquee tags, a related issue to CVE-2006-2723.
network
opera CWE-20
4.3
2007-01-09 CVE-2007-0127 Code Injection vulnerability in Opera Browser
The Javascript SVG support in Opera before 9.10 does not properly validate object types in a createSVGTransformFromMatrix request, which allows remote attackers to execute arbitrary code via JavaScript code that uses an invalid object in this request that causes a controlled pointer to be referenced during the virtual function call.
network
opera CWE-94
critical
9.3
2006-07-06 CVE-2006-3353 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Opera Browser
Opera 9 allows remote attackers to cause a denial of service (crash) via a crafted web page that triggers an out-of-bounds memory access, related to an iframe and JavaScript that accesses certain style sheets properties.
network
low complexity
opera CWE-119
5.0
2006-06-30 CVE-2006-3331 Unspecified vulnerability in Opera Browser
Opera before 9.0 does not reset the SSL security bar after displaying a download dialog from an SSL-enabled website, which allows remote attackers to spoof a trusted SSL certificate from an untrusted website and facilitates phishing attacks.
network
low complexity
opera
5.0
2006-06-23 CVE-2006-3198 Integer Overflow or Wraparound vulnerability in Opera Browser
Integer overflow in Opera 8.54 and earlier allows remote attackers to execute arbitrary code via a JPEG image with large height and width values, which causes less memory to be allocated than intended.
network
low complexity
opera CWE-190
7.5
2006-04-19 CVE-2006-1834 Numeric Errors vulnerability in Opera Browser
Integer signedness error in Opera before 8.54 allows remote attackers to execute arbitrary code via long values in a stylesheet attribute, which pass a length check.
network
high complexity
opera CWE-189
5.1
2005-12-31 CVE-2005-4718 Unspecified vulnerability in Opera Browser
Opera 8.02 and earlier allows remote attackers to cause a denial of service (client crash) via (1) a crafted HTML file with a "content: url(0);" style attribute, a "bodyA" tag, a long string, and a "u" tag with a long attribute, as demonstrated by opera.html; and (2) a BGSOUND element with a "margin:-99;" STYLE attribute.
network
low complexity
opera
5.0
2005-12-13 CVE-2005-4210 Unspecified vulnerability in Opera Browser
Opera before 8.51, when running on Windows with Input Method Editor (IME) installed, allows remote attackers to cause a denial of service (persistent application crash) by bookmarking a site with a long title.
network
low complexity
opera
5.0