Vulnerabilities > Opera > Opera Browser > 9.51

DATE CVE VULNERABILITY TITLE RISK
2009-08-31 CVE-2009-3013 Cross-Site Scripting vulnerability in Opera Browser
Opera 9.52 and earlier, and 10.00 Beta 3 Build 1699, does not properly block data: URIs in Location headers in HTTP responses, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (1) injecting a Location header that contains JavaScript sequences in a data:text/html URI or (2) entering a data:text/html URI with JavaScript sequences when specifying the content of a Location header.
network
opera CWE-79
4.3
2009-07-22 CVE-2009-2577 Resource Management Errors vulnerability in Opera Browser
Opera 9.52 and earlier allows remote attackers to cause a denial of service (CPU and memory consumption, and application hang) via a long Unicode string argument to the write method, a related issue to CVE-2009-2479.
network
low complexity
opera CWE-399
5.0
2009-07-07 CVE-2009-2351 Cross-Site Scripting vulnerability in Opera Browser
Opera 9.52 and earlier does not block javascript: URIs in Refresh headers in HTTP responses, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (1) injecting a Refresh header or (2) specifying the content of a Refresh header, a related issue to CVE-2009-1312.
network
opera CWE-79
4.3
2009-03-16 CVE-2009-0916 Multiple Security vulnerability in Opera Web Browser prior to 9.64
Unspecified vulnerability in Opera before 9.64 has unknown impact and attack vectors, related to a "moderately severe issue."
network
low complexity
opera
critical
10.0
2009-03-16 CVE-2009-0915 Cross-site Scripting vulnerability in Opera Browser
Opera before 9.64 allows remote attackers to conduct cross-domain scripting attacks via unspecified vectors related to plug-ins.
network
opera CWE-79
6.8
2009-03-16 CVE-2009-0914 Resource Management Errors vulnerability in Opera Browser
Opera before 9.64 allows remote attackers to execute arbitrary code via a crafted JPEG image that triggers memory corruption.
network
opera CWE-399
critical
9.3
2008-12-19 CVE-2008-5683 Information Exposure vulnerability in Opera Browser
Unspecified vulnerability in Opera before 9.63 allows remote attackers to "reveal random data" via unknown vectors.
network
low complexity
opera CWE-200
7.8
2008-12-19 CVE-2008-5682 Cross-Site Scripting vulnerability in Opera Browser
Cross-site scripting (XSS) vulnerability in Opera before 9.63 allows remote attackers to inject arbitrary web script or HTML via built-in XSLT templates.
network
opera CWE-79
4.3
2008-12-19 CVE-2008-5681 Unspecified vulnerability in Opera Browser
Opera before 9.63 does not block unspecified "scripted URLs" during the feed preview, which allows remote attackers to read existing subscriptions and force subscriptions to arbitrary feed URLs.
network
opera
4.3
2008-12-19 CVE-2008-5680 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Opera Browser
Multiple buffer overflows in Opera before 9.63 might allow (1) remote attackers to execute arbitrary code via a crafted text area, or allow (2) user-assisted remote attackers to execute arbitrary code via a long host name in a file: URL.
network
opera CWE-119
critical
9.3