Vulnerabilities > Opera > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-10-29 CVE-2019-18624 Unspecified vulnerability in Opera Mini 44.1.2254.142553/44.1.2254.142659/44.1.2254.143214
Opera Mini for Android allows attackers to bypass intended restrictions on .apk file download/installation via an RTLO (aka Right to Left Override) approach, as demonstrated by misinterpretation of malicious%E2%80%AEtxt.apk as maliciouskpa.txt.
network
low complexity
opera
critical
9.8
2016-06-29 CVE-2016-5101 Improper Access Control vulnerability in Opera Mail
Unspecified vulnerability in Opera Mail before 2016-02-16 on Windows allows user-assisted remote attackers to execute arbitrary code via a crafted e-mail message.
network
opera microsoft CWE-284
critical
9.3
2013-04-19 CVE-2013-3211 Unspecified vulnerability in Opera Browser
Unspecified vulnerability in Opera before 12.15 has unknown impact and attack vectors, related to a "moderately severe issue."
network
low complexity
opera
critical
10.0
2013-02-08 CVE-2013-1637 Code Injection vulnerability in Opera Browser
Opera before 12.13 allows remote attackers to execute arbitrary code via vectors involving DOM events.
network
opera CWE-94
critical
9.3
2013-02-08 CVE-2013-1638 Code Injection vulnerability in Opera Browser
Opera before 12.13 allows remote attackers to execute arbitrary code via crafted clipPaths in an SVG document.
network
opera CWE-94
critical
9.3
2013-01-02 CVE-2012-6465 Code Injection vulnerability in Opera Browser
Opera before 12.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a malformed SVG image.
network
opera CWE-94
critical
9.3
2013-01-02 CVE-2012-6468 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Opera Browser
Heap-based buffer overflow in Opera before 12.11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a long HTTP response.
network
opera CWE-119
critical
9.3
2013-01-02 CVE-2012-6470 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Opera Browser
Opera before 12.12 does not properly allocate memory for GIF images, which allows remote attackers to execute arbitrary code or cause a denial of service (memory overwrite) via a malformed image.
network
opera CWE-119
critical
9.3
2012-08-06 CVE-2012-4145 Unspecified vulnerability in Opera Browser
Unspecified vulnerability in Opera before 12.01 on Windows and UNIX, and before 11.66 and 12.x before 12.01 on Mac OS X, has unknown impact and attack vectors, related to a "low severity issue."
network
low complexity
opera linux microsoft apple
critical
10.0
2012-06-14 CVE-2012-3556 Improper Input Validation vulnerability in Opera Browser
Opera before 11.65 does not properly restrict the opening of a pop-up window in response to the first click of a double-click action, which makes it easier for user-assisted remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary code via a crafted web site.
network
opera CWE-20
critical
9.3