Vulnerabilities > Opera > Opera Browser > 9.64

DATE CVE VULNERABILITY TITLE RISK
2010-07-08 CVE-2010-2659 Information Exposure vulnerability in Opera Browser
Opera before 10.50 on Windows, before 10.52 on Mac OS X, and before 10.60 on UNIX platforms makes widget properties accessible to third-party domains, which allows remote attackers to obtain potentially sensitive information via a crafted web site.
4.3
2010-07-08 CVE-2010-2658 Improper Input Validation vulnerability in Opera Browser
Opera before 10.60 does not properly restrict certain interaction between plug-ins, file inputs, and the clipboard, which allows user-assisted remote attackers to trigger the uploading of arbitrary files via a crafted web site.
network
opera CWE-20
4.3
2010-07-08 CVE-2010-2657 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
Opera before 10.60 on Windows and Mac OS X does not properly prevent certain double-click operations from running a program located on a web site, which allows user-assisted remote attackers to execute arbitrary code via a crafted web page that bypasses a dialog.
network
opera CWE-264
critical
9.3
2010-06-25 CVE-2010-2455 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
Opera does not properly manage the address bar between the request to open a URL and the retrieval of the new document's content, which might allow remote attackers to conduct spoofing attacks via a crafted HTML document, a related issue to CVE-2010-1206.
network
opera CWE-264
4.3
2010-06-22 CVE-2010-2421 Multiple Security vulnerability in Opera Web Browser prior to 10.54
Multiple unspecified vulnerabilities in Opera before 10.54 have unknown impact and attack vectors related to (1) "extremely severe," (2) "highly severe," (3) "moderately severe," and (4) "less severe" issues.
network
low complexity
opera
critical
10.0
2010-05-06 CVE-2010-1728 Resource Management Errors vulnerability in Opera Browser
Opera before 10.53 on Windows and Mac OS X does not properly handle a series of document modifications that occur asynchronously, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via JavaScript that writes <marquee> sequences in an infinite loop, leading to attempted use of uninitialized memory.
network
opera apple microsoft CWE-399
critical
9.3
2009-11-24 CVE-2009-4072 Remote Security vulnerability in Opera Web Browser
Unspecified vulnerability in Opera before 10.10 has unknown impact and attack vectors, related to a "moderately severe issue."
network
low complexity
opera
critical
10.0
2009-11-24 CVE-2009-4071 Configuration vulnerability in Opera Browser
Opera before 10.10, when exception stacktraces are enabled, places scripting error messages from a web site into variables that can be read by a different web site, which allows remote attackers to obtain sensitive information or conduct cross-site scripting (XSS) attacks via unspecified vectors.
network
opera CWE-16
5.8
2009-10-30 CVE-2009-3832 Open Redirect vulnerability in Opera Browser
Opera before 10.01 on Windows does not prevent use of Web fonts in rendering the product's own user interface, which allows remote attackers to spoof the address field via a crafted web site.
network
opera CWE-601
5.8
2009-10-30 CVE-2009-3831 Out-of-bounds Write vulnerability in Opera Browser
Opera before 10.01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted domain name.
network
opera CWE-787
critical
9.3