Vulnerabilities > Opera > Opera Browser > 9.26

DATE CVE VULNERABILITY TITLE RISK
2009-03-16 CVE-2009-0914 Resource Management Errors vulnerability in Opera Browser
Opera before 9.64 allows remote attackers to execute arbitrary code via a crafted JPEG image that triggers memory corruption.
network
opera CWE-399
critical
9.3
2008-12-19 CVE-2008-5683 Information Exposure vulnerability in Opera Browser
Unspecified vulnerability in Opera before 9.63 allows remote attackers to "reveal random data" via unknown vectors.
network
low complexity
opera CWE-200
7.8
2008-12-19 CVE-2008-5682 Cross-Site Scripting vulnerability in Opera Browser
Cross-site scripting (XSS) vulnerability in Opera before 9.63 allows remote attackers to inject arbitrary web script or HTML via built-in XSLT templates.
network
opera CWE-79
4.3
2008-12-19 CVE-2008-5681 Unspecified vulnerability in Opera Browser
Opera before 9.63 does not block unspecified "scripted URLs" during the feed preview, which allows remote attackers to read existing subscriptions and force subscriptions to arbitrary feed URLs.
network
opera
4.3
2008-12-19 CVE-2008-5680 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Opera Browser
Multiple buffer overflows in Opera before 9.63 might allow (1) remote attackers to execute arbitrary code via a crafted text area, or allow (2) user-assisted remote attackers to execute arbitrary code via a long host name in a file: URL.
network
opera CWE-119
critical
9.3
2008-10-23 CVE-2008-4698 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
Opera before 9.61 does not properly block scripts during preview of a news feed, which allows remote attackers to create arbitrary new feed subscriptions and read the contents of arbitrary feeds.
network
opera CWE-264
5.8
2008-10-23 CVE-2008-4697 Cross-Site Scripting vulnerability in Opera Browser
The Fast Forward feature in Opera before 9.61, when a page is located in a frame, executes a javascript: URL in the context of the outermost page instead of the page that contains this URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks.
network
opera CWE-79
4.3
2008-10-23 CVE-2008-4694 Link Following vulnerability in Opera Browser
Unspecified vulnerability in Opera before 9.60 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a redirect that specifies a crafted URL.
network
opera CWE-59
critical
9.3
2008-09-27 CVE-2008-4292 Credentials Management vulnerability in Opera Browser
Opera before 9.52 does not check the CRL override upon encountering a certificate that lacks a CRL, which has unknown impact and attack vectors.
network
low complexity
opera CWE-255
critical
10.0
2008-09-27 CVE-2008-4200 Improper Input Validation vulnerability in Opera Browser
Opera before 9.52 does not ensure that the address field of a news feed represents the feed's actual URL, which allows remote attackers to change this field to display the URL of a page containing web script controlled by the attacker.
network
low complexity
opera CWE-20
6.4