Opera Browser 11.50

CPE Details

Opera Browser 11.50
11.50
2011-09-07 10:01 +00:00
2012-06-15 12:06 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:opera:opera_browser:11.50:*:*:*:*:*:*:*

Informations

Vendor

opera

Product

opera_browser

Version

11.50

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2014-1870 2022-10-03 14:20 +00:00 Opera before 19 on Mac OS X allows user-assisted remote attackers to spoof the address bar via vectors involving a drag-and-drop operation.
4.3
CVE-2012-4010 2022-10-03 14:15 +00:00 Opera before 11.60 allows remote attackers to spoof the address bar via unspecified homograph characters, a different vulnerability than CVE-2010-2660.
5
CVE-2012-4143 2022-10-03 14:15 +00:00 Opera before 12.01 on Windows and UNIX, and before 11.66 and 12.x before 12.01 on Mac OS X, allows user-assisted remote attackers to trick users into downloading and executing arbitrary files via a small window for the download dialog, a different vulnerability than CVE-2012-1924.
6.8
CVE-2012-4145 2022-10-03 14:15 +00:00 Unspecified vulnerability in Opera before 12.01 on Windows and UNIX, and before 11.66 and 12.x before 12.01 on Mac OS X, has unknown impact and attack vectors, related to a "low severity issue."
10
CVE-2012-4142 2022-10-03 14:15 +00:00 Opera before 12.01 on Windows and UNIX, and before 11.66 and 12.x before 12.01 on Mac OS X, ignores some characters in HTML documents in unspecified circumstances, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted document.
4.3
CVE-2012-4144 2022-10-03 14:15 +00:00 Opera before 12.01 on Windows and UNIX, and before 11.66 and 12.x before 12.01 on Mac OS X, does not properly escape characters in DOM elements, which makes it easier for remote attackers to bypass cross-site scripting (XSS) protection mechanisms via a crafted HTML document.
4.3
CVE-2012-4146 2022-10-03 14:15 +00:00 Opera before 12.01 allows remote attackers to cause a denial of service (application crash) via a crafted web site, as demonstrated by the Lenovo "Shop now" page.
4.3
CVE-2012-6460 2022-10-03 14:15 +00:00 Opera before 11.67 and 12.x before 12.02 allows remote attackers to cause truncation of a dialog, and possibly trigger downloading and execution of arbitrary programs, via a crafted web site.
5
CVE-2012-6462 2022-10-03 14:15 +00:00 Opera before 12.10 does not properly implement the Cross-Origin Resource Sharing (CORS) specification, which allows remote attackers to bypass intended page-content restrictions via a crafted request.
5
CVE-2012-6464 2022-10-03 14:15 +00:00 Cross-site scripting (XSS) vulnerability in Opera before 12.10 allows remote attackers to inject arbitrary web script or HTML via crafted JavaScript code that overrides methods of unspecified native objects in documents that have different origins.
4.3
CVE-2012-6466 2022-10-03 14:15 +00:00 Opera before 12.10 does not properly handle incorrect size data in a WebP image, which allows remote attackers to obtain potentially sensitive information from process memory by using a crafted image as the fill pattern for a canvas.
5
CVE-2012-6472 2022-10-03 14:15 +00:00 Opera before 12.12 on UNIX uses weak permissions for the profile directory, which allows local users to obtain sensitive information by reading a (1) cache file, (2) password file, or (3) configuration file, or (4) possibly gain privileges by modifying or overwriting a configuration file.
4.6
CVE-2012-6461 2022-10-03 14:15 +00:00 The X.509 certificate-validation functionality in the https implementation in Opera before 12.10 allows remote attackers to trigger a false indication of successful revocation-status checking by causing a failure of a single checking service.
5
CVE-2012-6465 2022-10-03 14:15 +00:00 Opera before 12.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a malformed SVG image.
9.3
CVE-2012-6470 2022-10-03 14:15 +00:00 Opera before 12.12 does not properly allocate memory for GIF images, which allows remote attackers to execute arbitrary code or cause a denial of service (memory overwrite) via a malformed image.
9.3
CVE-2012-6471 2022-10-03 14:15 +00:00 Opera before 12.12 allows remote attackers to spoof the address field via a high rate of HTTP requests.
5
CVE-2012-6463 2022-10-03 14:15 +00:00 Cross-site scripting (XSS) vulnerability in Opera before 12.10 allows remote attackers to inject arbitrary web script or HTML via vectors involving an unspecified sequence of loading of documents and loading of data: URLs.
4.3
CVE-2012-3555 2022-10-03 14:15 +00:00 Opera before 11.65 does not ensure that keyboard sequences are associated with a visible window, which makes it easier for user-assisted remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary code via a crafted web site, related to a "hidden keyboard navigation" issue.
7.6
CVE-2012-3557 2022-10-03 14:15 +00:00 Opera before 11.65 does not properly restrict the reading of JSON strings, which allows remote attackers to perform cross-domain loading of JSON resources and consequently obtain sensitive information via a crafted web site.
5
CVE-2012-3558 2022-10-03 14:15 +00:00 Opera before 11.65 does not ensure that the address field corresponds to the displayed web page during unusually timed changes to this field, which makes it easier for user-assisted remote attackers to conduct spoofing attacks via vectors involving navigation, reloads, and redirects.
2.6
CVE-2012-3556 2022-10-03 14:15 +00:00 Opera before 11.65 does not properly restrict the opening of a pop-up window in response to the first click of a double-click action, which makes it easier for user-assisted remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary code via a crafted web site.
9.3
CVE-2012-3560 2022-10-03 14:15 +00:00 Opera before 11.65 does not ensure that the address field corresponds to the displayed web page during blocked navigation, which makes it easier for remote attackers to conduct spoofing attacks by detecting and preventing attempts to load a different web page.
4.3
CVE-2012-3559 2022-10-03 14:15 +00:00 Unspecified vulnerability in Opera before 12.00 on Mac OS X has unknown impact and attack vectors, related to a "moderate severity issue."
10
CVE-2011-4682 2022-10-03 14:15 +00:00 The JavaScript engine in Opera before 11.60 does not properly implement the in operator, which allows remote attackers to bypass the Same Origin Policy via vectors related to variables on different web sites.
6.4
CVE-2011-4690 2022-10-03 14:15 +00:00 Opera 11.60 and earlier does not prevent capture of data about the times of Same Origin Policy violations during IFRAME loading attempts, which makes it easier for remote attackers to determine whether a document exists in the browser cache via crafted JavaScript code.
5
CVE-2011-4683 2022-10-03 14:15 +00:00 Unspecified vulnerability in Opera before 11.60 has unknown impact and attack vectors, related to a "moderately severe issue."
10
CVE-2011-4684 2022-10-03 14:15 +00:00 Opera before 11.60 does not properly handle certificate revocation, which has unspecified impact and remote attack vectors related to "corner cases."
10
CVE-2011-4687 2022-10-03 14:15 +00:00 Opera before 11.60 allows remote attackers to cause a denial of service (CPU and memory consumption) via unspecified content on a web page, as demonstrated by a page under the cisco.com home page.
5
CVE-2011-4681 2022-10-03 14:15 +00:00 Opera before 11.60 does not properly consider the number of . (dot) characters that conventionally exist in domain names of different top-level domains, which allows remote attackers to bypass the Same Origin Policy by leveraging access to a different domain name in the same top-level domain, as demonstrated by the .no or .uk domain.
5
CVE-2011-4685 2022-10-03 14:15 +00:00 Dragonfly in Opera before 11.60 allows remote attackers to cause a denial of service (application crash) via unspecified content on a web page, as demonstrated by forbes.com.
5
CVE-2011-4686 2022-10-03 14:15 +00:00 Unspecified vulnerability in the Web Workers implementation in Opera before 11.60 allows remote attackers to cause a denial of service (application crash) via unknown vectors.
5
CVE-2013-4705 2022-10-03 14:14 +00:00 Cross-site scripting (XSS) vulnerability in Opera before 15.00 allows remote attackers to inject arbitrary web script or HTML by leveraging UTF-8 encoding.
4.3
CVE-2013-3210 2022-10-03 14:14 +00:00 Opera before 12.15 does not properly block top-level domains in Set-Cookie headers, which allows remote attackers to obtain sensitive information by leveraging control of a different web site in the same top-level domain.
5
CVE-2013-3211 2022-10-03 14:14 +00:00 Unspecified vulnerability in Opera before 12.15 has unknown impact and attack vectors, related to a "moderately severe issue."
10
CVE-2008-7297 2022-10-03 14:13 +00:00 Opera cannot properly restrict modifications to cookies established in HTTPS sessions, which allows man-in-the-middle attackers to overwrite or delete arbitrary cookies via a Set-Cookie header in an HTTP response, related to lack of the HTTP Strict Transport Security (HSTS) includeSubDomains feature, aka a "cookie forcing" issue.
5.8
CVE-2018-18913 2019-03-21 20:06 +00:00 Opera before 57.0.3098.106 is vulnerable to a DLL Search Order hijacking attack where an attacker can send a ZIP archive composed of an HTML page along with a malicious DLL to the target. Once the document is opened, it may allow the attacker to take full control of the system from any location within the system. The issue lies in the loading of the shcore.dll and dcomp.dll files: these files are being searched for by the program in the same system-wide directory where the HTML file is executed.
7.8
HIGH
CVE-2014-0815 2014-02-06 21:00 +00:00 The intent: URL implementation in Opera before 18 on Android allows attackers to read local files by leveraging an interaction error, as demonstrated by reading stored cookies.
4.3
CVE-2013-1618 2013-02-08 18:00 +00:00 The TLS implementation in Opera before 12.13 does not properly consider timing side-channel attacks on a MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169.
4
CVE-2013-1637 2013-02-08 10:00 +00:00 Opera before 12.13 allows remote attackers to execute arbitrary code via vectors involving DOM events.
9.3
CVE-2013-1638 2013-02-08 10:00 +00:00 Opera before 12.13 allows remote attackers to execute arbitrary code via crafted clipPaths in an SVG document.
9.3
CVE-2013-1639 2013-02-08 10:00 +00:00 Opera before 12.13 does not send CORS preflight requests in all required cases, which allows remote attackers to bypass a CSRF protection mechanism via a crafted web site that triggers a CORS request.
6.8
CVE-2012-6467 2013-01-02 10:00 +00:00 Opera before 12.10 follows Internet shortcuts that are referenced by a (1) IMG element or (2) other inline element, which makes it easier for remote attackers to conduct phishing attacks via a crafted web site, as exploited in the wild in November 2012.
4.3
CVE-2012-6468 2013-01-02 10:00 +00:00 Heap-based buffer overflow in Opera before 12.11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a long HTTP response.
9.3
CVE-2012-6469 2013-01-02 10:00 +00:00 Opera before 12.11 allows remote attackers to determine the existence of arbitrary local files via vectors involving web script in an error page.
5
CVE-2012-3561 2012-06-14 17:00 +00:00 Opera before 11.64 does not properly allocate memory for URL strings, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted string.
10
CVE-2012-3562 2012-06-14 17:00 +00:00 Opera before 12.00 Beta allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted web page that is not properly handled during a reload, as demonstrated by a "multiple origin camera test" page.
4.3
CVE-2012-3563 2012-06-14 17:00 +00:00 Opera before 12.00 Beta allows remote attackers to cause a denial of service (application crash) via a web page that contains invalid character encodings.
5
CVE-2012-3564 2012-06-14 17:00 +00:00 Opera before 12.00 Beta allows remote attackers to cause a denial of service (application hang) via an absolutely positioned wrap=off TEXTAREA element located next to an "overflow: auto" block element.
5
CVE-2012-3565 2012-06-14 17:00 +00:00 Opera before 12.00 Beta allows remote attackers to cause a denial of service (application crash) via crafted characters in domain names, as demonstrated by "IDNA2008 tests."
5
CVE-2012-3566 2012-06-14 17:00 +00:00 Opera before 12.00 Beta allows user-assisted remote attackers to cause a denial of service (application hang) via JavaScript code that changes a form before submission.
4.3
CVE-2012-3567 2012-06-14 17:00 +00:00 Opera before 12.00 Beta allows remote attackers to cause a denial of service (memory consumption or application hang) via an IFRAME element that uses the src="#" syntax to embed a parent document.
5
CVE-2012-3568 2012-06-14 17:00 +00:00 Opera before 12.00 Beta allows remote attackers to cause a denial of service (application crash) via crafted WebGL content, as demonstrated by a codeflow.org WebGL demo.
5
CVE-2012-1924 2012-03-27 23:00 +00:00 Opera before 11.62 allows user-assisted remote attackers to trick users into downloading and executing arbitrary files via a small window for the download dialog.
6.8
CVE-2012-1925 2012-03-27 23:00 +00:00 Opera before 11.62 does not ensure that a dialog window is placed on top of content windows, which makes it easier for user-assisted remote attackers to trick users into downloading and executing arbitrary files via a download dialog located under other windows.
6.8
CVE-2012-1926 2012-03-27 23:00 +00:00 Opera before 11.62 allows remote attackers to bypass the Same Origin Policy via the (1) history.pushState and (2) history.replaceState functions in conjunction with cross-domain frames, leading to unintended read access to history.state information.
5
CVE-2012-1927 2012-03-27 23:00 +00:00 Opera before 11.62 allows remote attackers to spoof the address field by triggering the launch of a dialog window associated with a different domain.
6.4
CVE-2012-1928 2012-03-27 23:00 +00:00 Opera before 11.62 allows remote attackers to spoof the address field by triggering a page reload followed by a redirect to a different domain.
6.4
CVE-2012-1929 2012-03-27 23:00 +00:00 Opera before 11.62 on Mac OS X allows remote attackers to spoof the address field and security dialogs via crafted styling that causes page content to be displayed outside of the intended content area.
6.4
CVE-2012-1930 2012-03-27 23:00 +00:00 Opera before 11.62 on UNIX uses world-readable permissions for temporary files during printing, which allows local users to obtain sensitive information by reading these files.
4.6
CVE-2012-1931 2012-03-27 23:00 +00:00 Opera before 11.62 on UNIX, when used in conjunction with an unspecified printing application, allows local users to overwrite arbitrary files via a symlink attack on a temporary file during printing.
4.6
CVE-2012-1003 2012-02-07 01:00 +00:00 Multiple integer overflows in Opera 11.60 and earlier allow remote attackers to cause a denial of service (application crash) via a large integer argument to the (1) Int32Array, (2) Float32Array, (3) Float64Array, (4) Uint32Array, (5) Int16Array, or (6) ArrayBuffer function. NOTE: the vendor reportedly characterizes this as "a stability issue, not a security issue."
5
CVE-2011-3388 2011-09-06 17:00 +00:00 Opera before 11.51 allows remote attackers to cause an insecure site to appear secure or trusted via unspecified actions related to Extended Validation and loading content from trusted sources in an unspecified sequence that causes the address field and page information dialog to contain security information based on the trusted site, instead of the insecure site.
4.3
CVE-2010-0653 2010-02-18 16:19 +00:00 Opera before 10.10 permits cross-origin loading of CSS stylesheets even when the stylesheet download has an incorrect MIME type and the stylesheet document is malformed, which allows remote attackers to obtain sensitive information via a crafted document.
4.3
CVE-2009-1599 2009-05-11 13:19 +00:00 Opera executes DOM calls in response to a javascript: URI in the target attribute of a submit element within a form contained in an inline PDF file, which might allow remote attackers to bypass intended Adobe Acrobat JavaScript restrictions on accessing the document object, as demonstrated by a web site that permits PDF uploads by untrusted users, and therefore has a shared document.domain between the web site and this javascript: URI. NOTE: the researcher reports that Adobe's position is "a PDF file is active content."
9.3
CVE-2007-5274 2007-10-08 21:00 +00:00 Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier, when Firefox or Opera is used, allows remote attackers to violate the security model for JavaScript outbound connections via a multi-pin DNS rebinding attack dependent on the LiveConnect API, in which JavaScript download relies on DNS resolution by the browser, but JavaScript socket operations rely on separate DNS resolution by a Java Virtual Machine (JVM), a different issue than CVE-2007-5273. NOTE: this is similar to CVE-2007-5232.
2.6
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.