Vulnerabilities > Opera

DATE CVE VULNERABILITY TITLE RISK
2007-01-29 CVE-2006-6955 Improper Input Validation vulnerability in Opera Browser
Opera allows remote attackers to cause a denial of service (application crash) via a web page that contains a large number of nested marquee tags, a related issue to CVE-2006-2723.
network
opera CWE-20
4.3
2007-01-09 CVE-2007-0127 Code Injection vulnerability in Opera Browser
The Javascript SVG support in Opera before 9.10 does not properly validate object types in a createSVGTransformFromMatrix request, which allows remote attackers to execute arbitrary code via JavaScript code that uses an invalid object in this request that causes a controlled pointer to be referenced during the virtual function call.
network
opera CWE-94
critical
9.3
2007-01-09 CVE-2007-0126 Buffer Errors vulnerability in Opera Browser 9.02
Heap-based buffer overflow in Opera 9.02 allows remote attackers to execute arbitrary code via a JPEG file with an invalid number of index bytes in the Define Huffman Table (DHT) marker.
network
opera CWE-119
critical
9.3
2006-10-17 CVE-2006-4819 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Opera Browser 9.0/9.01
Heap-based buffer overflow in Opera 9.0 and 9.01 allows remote attackers to execute arbitrary code via a long URL in a tag (long link address).
network
high complexity
opera CWE-119
5.1
2006-07-31 CVE-2006-3945 Out-of-bounds Write vulnerability in Opera Browser 9.0
The CSS functionality in Opera 9 on Windows XP SP2 allows remote attackers to cause a denial of service (crash) by setting the background property of a DHTML element to a long http or https URL, which triggers memory corruption.
network
low complexity
opera CWE-787
5.0
2006-07-06 CVE-2006-3353 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Opera Browser
Opera 9 allows remote attackers to cause a denial of service (crash) via a crafted web page that triggers an out-of-bounds memory access, related to an iframe and JavaScript that accesses certain style sheets properties.
network
low complexity
opera CWE-119
5.0
2006-06-30 CVE-2006-3331 Unspecified vulnerability in Opera Browser
Opera before 9.0 does not reset the SSL security bar after displaying a download dialog from an SSL-enabled website, which allows remote attackers to spoof a trusted SSL certificate from an untrusted website and facilitates phishing attacks.
network
low complexity
opera
5.0
2006-06-23 CVE-2006-3199 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Opera Browser 9.0
Opera 9 allows remote attackers to cause a denial of service (crash) via an A tag with an href attribute with a URL containing a long hostname, which triggers an out-of-bounds operation.
network
low complexity
opera CWE-119
5.0
2006-06-23 CVE-2006-3198 Integer Overflow or Wraparound vulnerability in Opera Browser
Integer overflow in Opera 8.54 and earlier allows remote attackers to execute arbitrary code via a JPEG image with large height and width values, which causes less memory to be allocated than intended.
network
low complexity
opera CWE-190
7.5
2006-04-19 CVE-2006-1834 Numeric Errors vulnerability in Opera Browser
Integer signedness error in Opera before 8.54 allows remote attackers to execute arbitrary code via long values in a stylesheet attribute, which pass a length check.
network
high complexity
opera CWE-189
5.1