Vulnerabilities > Opera > Opera Browser > 9.21

DATE CVE VULNERABILITY TITLE RISK
2008-09-27 CVE-2008-4197 Use of Uninitialized Resource vulnerability in Opera Browser
Opera before 9.52 on Windows, Linux, FreeBSD, and Solaris, when processing custom shortcut and menu commands, can produce argument strings that contain uninitialized memory, which might allow user-assisted remote attackers to execute arbitrary code or conduct other attacks via vectors related to activation of a shortcut.
network
low complexity
opera CWE-908
8.8
2008-09-27 CVE-2008-4196 Cross-Site Scripting vulnerability in Opera Browser
Cross-site scripting (XSS) vulnerability in Opera before 9.52 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
opera CWE-79
4.3
2008-09-27 CVE-2008-4195 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
Opera before 9.52 does not properly restrict the ability of a framed web page to change the address associated with a different frame, which allows remote attackers to trigger the display of an arbitrary address in a frame via unspecified use of web script.
network
low complexity
opera CWE-264
5.0
2008-07-09 CVE-2008-3078 Information Exposure vulnerability in Opera Browser
Opera before 9.51 does not properly manage memory within functions supporting the CANVAS element, which allows remote attackers to read uninitialized memory contents by using JavaScript to read a canvas image.
network
low complexity
opera CWE-200
7.8
2008-06-16 CVE-2008-2715 Information Exposure vulnerability in Opera Browser
Unspecified vulnerability in Opera before 9.5 allows remote attackers to read cross-domain images via HTML CANVAS elements that use the images as patterns.
network
low complexity
opera CWE-200
5.0
2008-06-16 CVE-2008-2714 Multiple Security vulnerability in Opera Web Browser 9.27
Opera before 9.26 allows remote attackers to misrepresent web page addresses using "certain characters" that "cause the page address text to be misplaced."
network
low complexity
opera
5.0
2008-04-12 CVE-2008-1762 Resource Management Errors vulnerability in Opera Browser
Opera before 9.27 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted scaled image pattern in an HTML CANVAS element, which triggers memory corruption.
network
opera CWE-399
critical
9.3
2008-02-29 CVE-2008-1082 Cross-Site Scripting vulnerability in Opera Browser
Opera before 9.26 allows remote attackers to "bypass sanitization filters" and conduct cross-site scripting (XSS) attacks via crafted attribute values in an XML document, which are not properly handled during DOM presentation.
network
opera CWE-79
4.3
2008-02-29 CVE-2008-1081 Code Injection vulnerability in Opera Browser
Opera before 9.26 allows user-assisted remote attackers to execute arbitrary script via images that contain custom comments, which are treated as script when the user displays the image properties.
network
opera CWE-94
6.8
2008-02-29 CVE-2008-1080 Improper Input Validation vulnerability in Opera Browser
Opera before 9.26 allows user-assisted remote attackers to read arbitrary files by tricking a user into typing the characters of the target filename into a file input.
network
opera CWE-20
6.8