Executive Summary

Informations
Name CVE-2011-3388 First vendor Publication 2011-09-06
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Opera before 11.51 allows remote attackers to cause an insecure site to appear secure or trusted via unspecified actions related to Extended Validation and loading content from trusted sources in an unspecified sequence that causes the address field and page information dialog to contain security information based on the trusted site, instead of the insecure site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3388

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 165

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-03 (Opera)
File : nvt/glsa_201206_03.nasl
2012-04-06 Name : Opera Extended Validation Information Disclosure Vulnerabilities (Linux)
File : nvt/gb_opera_extented_validation_info_disc_vuln_lin.nasl
2011-09-09 Name : Opera Extended Validation Information Disclosure Vulnerabilities (Mac OS X)
File : nvt/gb_opera_extented_validation_info_disc_vuln_macosx.nasl
2011-09-09 Name : Opera Extended Validation Information Disclosure Vulnerabilities (Windows)
File : nvt/gb_opera_extented_validation_info_disc_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74828 Opera Web Content Security Display Weakness

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_opera-110906.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_opera-110906.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-03.nasl - Type : ACT_GATHER_INFO
2011-09-01 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : opera_1151.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49388
CONFIRM http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/support/kb/view/1000/
OSVDB http://osvdb.org/74828
SECTRACK http://www.securitytracker.com/id?1025997
SECUNIA http://secunia.com/advisories/45791
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/69515

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2022-03-02 01:11:05
  • Multiple Updates
2022-02-26 12:10:43
  • Multiple Updates
2021-05-04 12:17:32
  • Multiple Updates
2021-04-22 01:20:51
  • Multiple Updates
2020-05-23 01:46:38
  • Multiple Updates
2020-05-23 00:31:05
  • Multiple Updates
2017-08-29 09:23:31
  • Multiple Updates
2016-06-28 18:49:15
  • Multiple Updates
2016-04-26 21:03:45
  • Multiple Updates
2014-06-14 13:31:35
  • Multiple Updates
2014-02-17 11:05:06
  • Multiple Updates
2013-05-10 23:07:17
  • Multiple Updates