ID

VAR-201006-1178


CVE

CVE-2010-2665


TITLE

Opera In URI Processing cross-site scripting vulnerability \

Trust: 0.8

sources: JVNDB: JVNDB-2010-002048

DESCRIPTION

Cross-site scripting (XSS) vulnerability in Opera before 10.54 on Windows and Mac OS X, and before 10.11 on UNIX platforms, allows remote attackers to inject arbitrary web script or HTML via a data: URI, related to incorrect detection of the "opening site.". Opera Web Browser is prone to multiple security vulnerabilities. The impact of these vulnerabilities has not been disclosed. We will update this BID when more information becomes available. Versions prior to Opera 10.54 are vulnerable. It supports multi-window browsing and a customizable user interface. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201206-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Opera: Multiple vulnerabilities Date: June 15, 2012 Bugs: #264831, #283391, #290862, #293902, #294208, #294680, #308069, #324189, #325199, #326413, #332449, #348874, #352750, #367837, #373289, #381275, #386217, #387137, #393395, #409857, #415379, #421075 ID: 201206-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Opera, the worst of which allow for the execution of arbitrary code. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/opera < 12.00.1467 >= 12.00.1467 Description =========== Multiple vulnerabilities have been discovered in Opera. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could entice a user to open a specially crafted web page, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. A remote attacker may be able to: trick users into downloading and executing arbitrary files, bypass intended access restrictions, spoof trusted content, spoof URLs, bypass the Same Origin Policy, obtain sensitive information, force subscriptions to arbitrary feeds, bypass the popup blocker, bypass CSS filtering, conduct cross-site scripting attacks, or have other unknown impact. A local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application or possibly obtain sensitive information. A physically proximate attacker may be able to access an email account. Workaround ========== There is no known workaround at this time. Resolution ========== All Opera users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/opera-12.00.1467" References ========== [ 1 ] CVE-2009-1234 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1234 [ 2 ] CVE-2009-2059 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2059 [ 3 ] CVE-2009-2063 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2063 [ 4 ] CVE-2009-2067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2067 [ 5 ] CVE-2009-2070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2070 [ 6 ] CVE-2009-3013 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3013 [ 7 ] CVE-2009-3044 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3044 [ 8 ] CVE-2009-3045 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3045 [ 9 ] CVE-2009-3046 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3046 [ 10 ] CVE-2009-3047 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3047 [ 11 ] CVE-2009-3048 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3048 [ 12 ] CVE-2009-3049 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3049 [ 13 ] CVE-2009-3831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3831 [ 14 ] CVE-2009-4071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4071 [ 15 ] CVE-2009-4072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4072 [ 16 ] CVE-2010-0653 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0653 [ 17 ] CVE-2010-1349 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1349 [ 18 ] CVE-2010-1989 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1989 [ 19 ] CVE-2010-1993 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1993 [ 20 ] CVE-2010-2121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2121 [ 21 ] CVE-2010-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2421 [ 22 ] CVE-2010-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2455 [ 23 ] CVE-2010-2576 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2576 [ 24 ] CVE-2010-2658 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2658 [ 25 ] CVE-2010-2659 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2659 [ 26 ] CVE-2010-2660 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2660 [ 27 ] CVE-2010-2661 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2661 [ 28 ] CVE-2010-2662 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2662 [ 29 ] CVE-2010-2663 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2663 [ 30 ] CVE-2010-2664 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2664 [ 31 ] CVE-2010-2665 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2665 [ 32 ] CVE-2010-3019 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3019 [ 33 ] CVE-2010-3020 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3020 [ 34 ] CVE-2010-3021 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3021 [ 35 ] CVE-2010-4579 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4579 [ 36 ] CVE-2010-4580 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4580 [ 37 ] CVE-2010-4581 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4581 [ 38 ] CVE-2010-4582 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4582 [ 39 ] CVE-2010-4583 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4583 [ 40 ] CVE-2010-4584 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4584 [ 41 ] CVE-2010-4585 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4585 [ 42 ] CVE-2010-4586 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4586 [ 43 ] CVE-2011-0681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0681 [ 44 ] CVE-2011-0682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0682 [ 45 ] CVE-2011-0683 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0683 [ 46 ] CVE-2011-0684 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0684 [ 47 ] CVE-2011-0685 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0685 [ 48 ] CVE-2011-0686 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0686 [ 49 ] CVE-2011-0687 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0687 [ 50 ] CVE-2011-1337 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1337 [ 51 ] CVE-2011-1824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1824 [ 52 ] CVE-2011-2609 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2609 [ 53 ] CVE-2011-2610 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2610 [ 54 ] CVE-2011-2611 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2611 [ 55 ] CVE-2011-2612 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2612 [ 56 ] CVE-2011-2613 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2613 [ 57 ] CVE-2011-2614 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2614 [ 58 ] CVE-2011-2615 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2615 [ 59 ] CVE-2011-2616 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2616 [ 60 ] CVE-2011-2617 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2617 [ 61 ] CVE-2011-2618 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2618 [ 62 ] CVE-2011-2619 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2619 [ 63 ] CVE-2011-2620 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2620 [ 64 ] CVE-2011-2621 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2621 [ 65 ] CVE-2011-2622 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2622 [ 66 ] CVE-2011-2623 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2623 [ 67 ] CVE-2011-2624 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2624 [ 68 ] CVE-2011-2625 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2625 [ 69 ] CVE-2011-2626 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2626 [ 70 ] CVE-2011-2627 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2627 [ 71 ] CVE-2011-2628 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2628 [ 72 ] CVE-2011-2629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2629 [ 73 ] CVE-2011-2630 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2630 [ 74 ] CVE-2011-2631 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2631 [ 75 ] CVE-2011-2632 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2632 [ 76 ] CVE-2011-2633 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2633 [ 77 ] CVE-2011-2634 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2634 [ 78 ] CVE-2011-2635 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2635 [ 79 ] CVE-2011-2636 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2636 [ 80 ] CVE-2011-2637 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2637 [ 81 ] CVE-2011-2638 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2638 [ 82 ] CVE-2011-2639 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2639 [ 83 ] CVE-2011-2640 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2640 [ 84 ] CVE-2011-2641 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2641 [ 85 ] CVE-2011-3388 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3388 [ 86 ] CVE-2011-4065 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4065 [ 87 ] CVE-2011-4681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4681 [ 88 ] CVE-2011-4682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4682 [ 89 ] CVE-2011-4683 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4683 [ 90 ] CVE-2012-1924 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1924 [ 91 ] CVE-2012-1925 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1925 [ 92 ] CVE-2012-1926 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1926 [ 93 ] CVE-2012-1927 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1927 [ 94 ] CVE-2012-1928 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1928 [ 95 ] CVE-2012-1930 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1930 [ 96 ] CVE-2012-1931 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1931 [ 97 ] CVE-2012-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3555 [ 98 ] CVE-2012-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3556 [ 99 ] CVE-2012-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3557 [ 100 ] CVE-2012-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3558 [ 101 ] CVE-2012-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3560 [ 102 ] CVE-2012-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3561 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201206-03.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . ---------------------------------------------------------------------- Secunia CSI integrated with Microsoft WSUS and Microsoft SCCM for 3rd party Patch Management Free webinars http://secunia.com/vulnerability_scanning/corporate/webinars/ ---------------------------------------------------------------------- TITLE: Opera Multiple Unspecified Vulnerabilities SECUNIA ADVISORY ID: SA40250 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/40250/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=40250 RELEASE DATE: 2010-06-24 DISCUSS ADVISORY: http://secunia.com/advisories/40250/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/40250/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=40250 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Some vulnerabilities with an unknown impact have been reported in Opera. 1) A vulnerability is caused due to an unspecified error. 2) Another vulnerability is caused due to an unspecified error. 3) Another vulnerability is caused due to an unspecified error. 4) Another vulnerability is caused due to an unspecified error. SOLUTION: Update to version 10.54. Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: http://www.opera.com/docs/changelogs/windows/1054/ http://www.opera.com/support/kb/view/954/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.16

sources: NVD: CVE-2010-2665 // JVNDB: JVNDB-2010-002048 // BID: 40973 // VULHUB: VHN-45270 // PACKETSTORM: 113738 // PACKETSTORM: 90927

AFFECTED PRODUCTS

vendor:operamodel:browserscope:eqversion:7.51

Trust: 1.6

vendor:operamodel:browserscope:eqversion:7.22

Trust: 1.6

vendor:operamodel:browserscope:eqversion:7.03

Trust: 1.6

vendor:operamodel:browserscope:eqversion:7.21

Trust: 1.6

vendor:operamodel:browserscope:eqversion:7.50

Trust: 1.6

vendor:operamodel:browserscope:eqversion:7.20

Trust: 1.6

vendor:operamodel:browserscope:eqversion:7.10

Trust: 1.6

vendor:operamodel:browserscope:eqversion:7.53

Trust: 1.6

vendor:operamodel:browserscope:eqversion:7.52

Trust: 1.6

vendor:operamodel:browserscope:eqversion:5.10

Trust: 1.0

vendor:operamodel:browserscope:eqversion:8.53

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.25

Trust: 1.0

vendor:operamodel:browserscope:eqversion:8.50

Trust: 1.0

vendor:operamodel:browserscope:eqversion:7.23

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.23

Trust: 1.0

vendor:operamodel:browserscope:eqversion:6.02

Trust: 1.0

vendor:operamodel:browserscope:eqversion:6.11

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.20

Trust: 1.0

vendor:operamodel:browserscope:eqversion:5.12

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.26

Trust: 1.0

vendor:operamodel:browserscope:eqversion:6.01

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.63

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.10

Trust: 1.0

vendor:operamodel:browserscope:eqversion:7.60

Trust: 1.0

vendor:operamodel:browserscope:eqversion:8.0

Trust: 1.0

vendor:operamodel:browserscope:eqversion:8.02

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.64

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.60

Trust: 1.0

vendor:operamodel:browserscope:eqversion:8.01

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.51

Trust: 1.0

vendor:operamodel:browserscope:eqversion:8.54

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.02

Trust: 1.0

vendor:operamodel:browserscope:eqversion:6.05

Trust: 1.0

vendor:operamodel:browserscope:eqversion:5.0

Trust: 1.0

vendor:operamodel:browserscope:eqversion:8.52

Trust: 1.0

vendor:operamodel:browserscope:eqversion:6.12

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.61

Trust: 1.0

vendor:operamodel:browserscope:eqversion:5.11

Trust: 1.0

vendor:operamodel:browserscope:eqversion:7.54

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.62

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.51

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.01

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.10

Trust: 1.0

vendor:operamodel:browserscope:eqversion:6.1

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.50

Trust: 1.0

vendor:operamodel:browserscope:eqversion:6.06

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.12

Trust: 1.0

vendor:operamodel:browserscope:eqversion:7.02

Trust: 1.0

vendor:operamodel:browserscope:eqversion:7.01

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.00

Trust: 1.0

vendor:operamodel:browserscope:eqversion:6.03

Trust: 1.0

vendor:operamodel:browserscope:lteversion:10.10

Trust: 1.0

vendor:operamodel:browserscope:eqversion:5.02

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.24

Trust: 1.0

vendor:operamodel:browserscope:eqversion:7.11

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.22

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.21

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.50

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.27

Trust: 1.0

vendor:operamodel:browserscope:eqversion:6.0

Trust: 1.0

vendor:operamodel:browserscope:eqversion:6.04

Trust: 1.0

vendor:operamodel:browserscope:eqversion:8.51

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.01

Trust: 1.0

vendor:operamodel:browserscope:eqversion:7.0

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.52

Trust: 1.0

vendor:operamodel:browserscope:lteversion:10.53

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.0

Trust: 1.0

vendor:operamodel:browserscope:eqversion:9.52

Trust: 1.0

vendor:opera asamodel:operascope:ltversion:for mac 10.54

Trust: 0.8

vendor:opera asamodel:operascope:ltversion:for unix 10.11

Trust: 0.8

vendor:opera asamodel:operascope:ltversion:for windows10.54

Trust: 0.8

vendor:operamodel:software opera web browserscope:eqversion:9.64

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.63

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.62

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.61

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.60

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.52

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.51

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.5

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.27

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.26

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.25

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.24

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.23

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.22

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.21

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.20

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.10

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.02

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9.01

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:9

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:10.53

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:10.52

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:10.51

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:10.50

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:10.10

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:10.1

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:10.01

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:10

Trust: 0.3

vendor:operamodel:software opera web browserscope:neversion:10.54

Trust: 0.3

sources: BID: 40973 // JVNDB: JVNDB-2010-002048 // CNNVD: CNNVD-201007-074 // NVD: CVE-2010-2665

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-2665
value: MEDIUM

Trust: 1.0

NVD: CVE-2010-2665
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201007-074
value: MEDIUM

Trust: 0.6

VULHUB: VHN-45270
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2010-2665
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-45270
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-45270 // JVNDB: JVNDB-2010-002048 // CNNVD: CNNVD-201007-074 // NVD: CVE-2010-2665

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-45270 // JVNDB: JVNDB-2010-002048 // NVD: CVE-2010-2665

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201007-074

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201007-074

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-002048

PATCH

title:unix/1011url:http://www.opera.com/docs/changelogs/unix/1011

Trust: 0.8

title:mac/1054url:http://www.opera.com/docs/changelogs/mac/1054

Trust: 0.8

title:windows/1054url:http://www.opera.com/docs/changelogs/windows/1054

Trust: 0.8

title:955url:http://www.opera.com/support/kb/view/955

Trust: 0.8

sources: JVNDB: JVNDB-2010-002048

EXTERNAL IDS

db:NVDid:CVE-2010-2665

Trust: 2.9

db:BIDid:40973

Trust: 2.8

db:SECUNIAid:40250

Trust: 2.6

db:VUPENid:ADV-2010-1529

Trust: 2.5

db:XFid:60646

Trust: 0.8

db:JVNDBid:JVNDB-2010-002048

Trust: 0.8

db:CNNVDid:CNNVD-201007-074

Trust: 0.7

db:VULHUBid:VHN-45270

Trust: 0.1

db:PACKETSTORMid:113738

Trust: 0.1

db:PACKETSTORMid:90927

Trust: 0.1

sources: VULHUB: VHN-45270 // BID: 40973 // JVNDB: JVNDB-2010-002048 // PACKETSTORM: 113738 // PACKETSTORM: 90927 // CNNVD: CNNVD-201007-074 // NVD: CVE-2010-2665

REFERENCES

url:http://www.securityfocus.com/bid/40973

Trust: 2.5

url:http://secunia.com/advisories/40250

Trust: 2.5

url:http://www.vupen.com/english/advisories/2010/1529

Trust: 2.5

url:http://www.opera.com/docs/changelogs/windows/1054/

Trust: 2.1

url:http://www.opera.com/docs/changelogs/mac/1054/

Trust: 1.7

url:http://www.opera.com/docs/changelogs/unix/1011/

Trust: 1.7

url:http://www.opera.com/support/kb/view/955/

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11362

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/60646

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2665

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/60646

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2665

Trust: 0.8

url:http://www.opera.com/

Trust: 0.3

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2664

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0683

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2121

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2609

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3045

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2659

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2635

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3048

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1924

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1824

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2625

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2063

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1349

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4586

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4681

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-4071

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2631

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2067

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2638

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0687

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2660

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2059

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2070

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3557

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3046

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3048

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3044

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4580

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2624

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0653

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2070

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1928

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3021

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2613

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1989

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3831

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2611

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2658

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201206-03.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3020

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2629

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1926

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2622

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2632

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2659

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2636

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2617

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2067

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4582

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2639

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0684

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2634

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2633

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2612

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3561

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2576

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0686

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4065

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2663

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1349

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2421

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1925

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2616

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4683

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0653

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4585

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3555

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2421

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3047

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2615

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2640

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2628

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3049

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2660

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2620

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2619

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1234

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2641

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2618

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4579

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-4071

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2665

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-4072

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3831

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3047

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2662

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2637

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3049

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0681

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2630

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2455

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1927

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2661

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1989

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2455

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3558

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3013

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2626

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0685

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2658

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3560

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3045

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2610

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2623

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2059

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0682

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1234

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2121

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4581

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1930

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3046

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1993

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2662

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1993

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3388

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2627

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1337

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3013

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2614

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2661

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2063

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1931

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2621

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3556

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4584

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4682

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3019

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-4072

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3044

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2576

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4583

Trust: 0.1

url:http://secunia.com/advisories/40250/#comments

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/webinars/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://www.opera.com/support/kb/view/954/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=40250

Trust: 0.1

url:http://secunia.com/advisories/40250/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-45270 // BID: 40973 // JVNDB: JVNDB-2010-002048 // PACKETSTORM: 113738 // PACKETSTORM: 90927 // CNNVD: CNNVD-201007-074 // NVD: CVE-2010-2665

CREDITS

Opera

Trust: 0.6

sources: CNNVD: CNNVD-201007-074

SOURCES

db:VULHUBid:VHN-45270
db:BIDid:40973
db:JVNDBid:JVNDB-2010-002048
db:PACKETSTORMid:113738
db:PACKETSTORMid:90927
db:CNNVDid:CNNVD-201007-074
db:NVDid:CVE-2010-2665

LAST UPDATE DATE

2024-11-23T20:51:24.609000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-45270date:2018-10-30T00:00:00
db:BIDid:40973date:2015-04-13T21:02:00
db:JVNDBid:JVNDB-2010-002048date:2010-09-27T00:00:00
db:CNNVDid:CNNVD-201007-074date:2010-08-19T00:00:00
db:NVDid:CVE-2010-2665date:2024-11-21T01:17:07.807

SOURCES RELEASE DATE

db:VULHUBid:VHN-45270date:2010-07-08T00:00:00
db:BIDid:40973date:2010-06-21T00:00:00
db:JVNDBid:JVNDB-2010-002048date:2010-09-27T00:00:00
db:PACKETSTORMid:113738date:2012-06-16T00:30:10
db:PACKETSTORMid:90927date:2010-06-24T15:46:36
db:CNNVDid:CNNVD-201007-074date:2010-06-21T00:00:00
db:NVDid:CVE-2010-2665date:2010-07-08T12:54:47.473