Vulnerabilities > Opera > Critical

DATE CVE VULNERABILITY TITLE RISK
2009-03-16 CVE-2009-0914 Resource Management Errors vulnerability in Opera Browser
Opera before 9.64 allows remote attackers to execute arbitrary code via a crafted JPEG image that triggers memory corruption.
network
opera CWE-399
critical
9.3
2008-12-19 CVE-2008-5680 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Opera Browser
Multiple buffer overflows in Opera before 9.63 might allow (1) remote attackers to execute arbitrary code via a crafted text area, or allow (2) user-assisted remote attackers to execute arbitrary code via a long host name in a file: URL.
network
opera CWE-119
critical
9.3
2008-12-19 CVE-2008-5679 Resource Management Errors vulnerability in Opera
The HTML parsing engine in Opera before 9.63 allows remote attackers to execute arbitrary code via crafted web pages that trigger an invalid pointer calculation and heap corruption.
network
opera CWE-399
critical
9.3
2008-11-20 CVE-2008-5178 Buffer Errors vulnerability in Opera 9.62
Heap-based buffer overflow in Opera 9.62 on Windows allows remote attackers to execute arbitrary code via a long file:// URI.
network
opera microsoft CWE-119
critical
9.3
2008-10-30 CVE-2008-4794 Improper Input Validation vulnerability in Opera
Opera before 9.62 allows remote attackers to execute arbitrary commands via the History Search results page, a different vulnerability than CVE-2008-4696.
network
opera CWE-20
critical
9.3
2008-10-23 CVE-2008-4695 Information Exposure vulnerability in Opera
Opera before 9.60 allows remote attackers to obtain sensitive information and have unspecified other impact by predicting the cache pathname of a cached Java applet and then launching this applet from the cache, leading to applet execution within the local-machine context.
network
opera CWE-200
critical
9.3
2008-10-23 CVE-2008-4694 Link Following vulnerability in Opera Browser
Unspecified vulnerability in Opera before 9.60 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a redirect that specifies a crafted URL.
network
opera CWE-59
critical
9.3
2008-09-27 CVE-2008-4293 Multiple Security vulnerability in Opera Web Browser 9.51
Unspecified vulnerability in Opera before 9.52 on Windows, when registered as a protocol handler, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors in which Opera is launched by other applications.
network
low complexity
opera microsoft
critical
10.0
2008-09-27 CVE-2008-4292 Credentials Management vulnerability in Opera Browser
Opera before 9.52 does not check the CRL override upon encountering a certificate that lacks a CRL, which has unknown impact and attack vectors.
network
low complexity
opera CWE-255
critical
10.0
2008-07-09 CVE-2008-3079 Remote Security vulnerability in Opera
Unspecified vulnerability in Opera before 9.51 on Windows allows attackers to execute arbitrary code via unknown vectors.
network
low complexity
microsoft opera
critical
10.0