Vulnerabilities > Opera

DATE CVE VULNERABILITY TITLE RISK
2010-12-22 CVE-2010-4581 Unspecified vulnerability in Opera Browser
Unspecified vulnerability in Opera before 11.00 has unknown impact and attack vectors, related to "a high severity issue."
network
low complexity
opera
critical
10.0
2010-12-22 CVE-2010-4580 Information Exposure vulnerability in Opera Browser
Opera before 11.00 does not clear WAP WML form fields after manual navigation to a new web site, which allows remote attackers to obtain sensitive information via an input field that has the same name as an input field on a previously visited web site.
network
low complexity
opera CWE-200
5.0
2010-12-22 CVE-2010-4579 Unspecified vulnerability in Opera Browser
Opera before 11.00 does not properly constrain dialogs to appear on top of rendered documents, which makes it easier for remote attackers to trick users into interacting with a crafted web site that spoofs the (1) security information dialog or (2) download dialog.
network
low complexity
opera
5.0
2010-10-21 CVE-2010-4050 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Opera Browser
Opera before 10.63 allows remote attackers to cause a denial of service (memory corruption) by referencing an SVG document in an IMG element.
network
opera CWE-119
4.3
2010-10-21 CVE-2010-4049 Improper Input Validation vulnerability in Opera Browser
Opera before 10.63 allows remote attackers to cause a denial of service (application crash) via a Flash movie with a transparent Window Mode (aka wmode) property, which is not properly handled during navigation away from the containing HTML document.
network
opera CWE-20
4.3
2010-10-21 CVE-2010-4048 Improper Input Validation vulnerability in Opera Browser
Opera before 10.63 allows user-assisted remote web servers to cause a denial of service (application crash) by sending a redirect during the saving of a file.
network
opera CWE-20
4.3
2010-10-21 CVE-2010-4047 Cross-Site Scripting vulnerability in Opera Browser
Opera before 10.63 does not properly select the security context of JavaScript code associated with an error page, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web site.
network
opera CWE-79
4.3
2010-10-21 CVE-2010-4046 Information Exposure vulnerability in Opera Browser
Opera before 10.63 does not properly verify the origin of video content, which allows remote attackers to obtain sensitive information by using a video stream as HTML5 canvas content.
network
opera CWE-200
4.3
2010-10-21 CVE-2010-4045 Permissions, Privileges, and Access Controls vulnerability in Opera Browser
Opera before 10.63 does not properly restrict web script in unspecified circumstances involving reloads and redirects, which allows remote attackers to spoof the Address Bar, conduct cross-site scripting (XSS) attacks, and possibly execute arbitrary code by leveraging the ability of a script to interact with a web page from (1) a different domain or (2) a different security context.
network
opera CWE-264
critical
9.3
2010-10-21 CVE-2010-4044 Improper Input Validation vulnerability in Opera Browser
Opera before 10.63 does not ensure that the portion of a URL shown in the Address Bar contains the beginning of the URL, which allows remote attackers to spoof URLs by changing a window's size.
network
opera CWE-20
4.3