Lucene search

K

Opera Security Vulnerabilities

cve
cve

CVE-2023-22087

Vulnerability in the Hospitality OPERA 5 Property Services product of Oracle Hospitality Applications (component: Opera). The supported version that is affected is 5.6. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Hospitality OPERA 5...

8.8CVSS

8.2AI Score

0.0005EPSS

2023-10-17 10:15 PM
26
cve
cve

CVE-2023-22085

Vulnerability in the Hospitality OPERA 5 Property Services product of Oracle Hospitality Applications (component: Opera). The supported version that is affected is 5.6. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Hospitality OPERA 5...

8.8CVSS

8.2AI Score

0.0005EPSS

2023-10-17 10:15 PM
18
cve
cve

CVE-2023-21932

Vulnerability in the Oracle Hospitality OPERA 5 Property Services product of Oracle Hospitality Applications (component: OXI). The supported version that is affected is 5.6. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle...

7.2CVSS

7AI Score

0.001EPSS

2023-04-18 08:15 PM
74
cve
cve

CVE-2020-6159

URLs using “javascript:” have the protocol removed when pasted into the address bar to protect users from cross-site scripting (XSS) attacks, but in certain circumstances this removal was not performed. This could allow users to be socially engineered to run an XSS attack against themselves. This.....

6.1CVSS

5.5AI Score

0.001EPSS

2020-12-23 04:15 PM
31
cve
cve

CVE-2020-14858

Vulnerability in the Oracle Hospitality OPERA 5 Property Services product of Oracle Hospitality Applications (component: Logging). Supported versions that are affected are 5.5 and 5.6. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise...

6.8CVSS

7.3AI Score

0.002EPSS

2020-10-21 03:15 PM
19
cve
cve

CVE-2020-14877

Vulnerability in the Oracle Hospitality OPERA 5 Property Services product of Oracle Hospitality Applications (component: Logging). Supported versions that are affected are 5.5 and 5.6. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise...

6.5CVSS

7.1AI Score

0.001EPSS

2020-10-21 03:15 PM
16
cve
cve

CVE-2019-12278

Opera through 53 on Android allows Address Bar Spoofing. Characters from several languages are displayed in Right-to-Left order, due to mishandling of several Unicode characters. The rendering mechanism, in conjunction with the "first strong character" concept, may improperly operate on a...

4.3CVSS

7.2AI Score

0.001EPSS

2020-03-12 10:15 PM
49
cve
cve

CVE-2020-2677

Vulnerability in the Oracle Hospitality OPERA 5 product of Oracle Hospitality Applications (component: Login). Supported versions that are affected are 5.5 and 5.6. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hospitality OPERA...

5.7CVSS

6.4AI Score

0.001EPSS

2020-01-15 05:15 PM
23
2
cve
cve

CVE-2020-2676

Vulnerability in the Oracle Hospitality OPERA 5 product of Oracle Hospitality Applications (component: Printing). The supported version that is affected is 5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality OPERA 5....

6.1CVSS

6.4AI Score

0.001EPSS

2020-01-15 05:15 PM
22
2
cve
cve

CVE-2020-2675

Vulnerability in the Oracle Hospitality OPERA 5 product of Oracle Hospitality Applications (component: Login). The supported version that is affected is 5.5. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hospitality OPERA 5....

7.1CVSS

7.1AI Score

0.001EPSS

2020-01-15 05:15 PM
23
2
cve
cve

CVE-2019-19788

Opera for Android before 54.0.2669.49432 is vulnerable to a sandboxed cross-origin iframe bypass attack. By using a service working inside a sandboxed iframe it is possible to bypass the normal sandboxing attributes. This allows an attacker to make forced redirections without any user interaction.....

5.5CVSS

7.2AI Score

0.0004EPSS

2019-12-18 10:15 PM
1328
cve
cve

CVE-2018-2955

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: Integration). The supported version that is affected is 5.5.x. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

5.3CVSS

5.7AI Score

0.001EPSS

2018-07-18 01:29 PM
17
cve
cve

CVE-2018-2957

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: Logging). The supported version that is affected is 5.5.x. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

7.5CVSS

7.1AI Score

0.001EPSS

2018-07-18 01:29 PM
20
2
cve
cve

CVE-2018-3014

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: Reports). The supported version that is affected is 5.5.x. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle....

6.5CVSS

6.8AI Score

0.001EPSS

2018-07-18 01:29 PM
18
cve
cve

CVE-2018-3013

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: Report Server Config). The supported version that is affected is 5.5.x. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

6.5CVSS

6.8AI Score

0.001EPSS

2018-07-18 01:29 PM
16
cve
cve

CVE-2018-2956

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: Integration). The supported version that is affected is 5.5.x. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where...

8.1CVSS

8.1AI Score

0.001EPSS

2018-07-18 01:29 PM
16
cve
cve

CVE-2017-10197

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: Folios). The supported version that is affected is 5.4.2.x through 5.5.1.x. Easily exploitable vulnerability allows physical access to compromise Oracle Hospitality OPERA 5....

4.6CVSS

6.7AI Score

0.001EPSS

2017-10-19 05:29 PM
29
cve
cve

CVE-2017-10182

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: OPERA Export Functionality). Supported versions that are affected are 5.4.0.x, 5.4.1.x and 5.4.3.x. Difficult to exploit vulnerability allows high privileged attacker with.....

4.4CVSS

5.8AI Score

0.001EPSS

2017-08-08 03:29 PM
24
cve
cve

CVE-2017-3552

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: OPERA Room Image/Picture Setup). Supported versions that are affected are 5.4.0.x, 5.4.1.x, 5.4.2.x, 5.4.3.x, 5.5.0.x and 5.5.1.x. Easily "exploitable" vulnerability allows....

4.3CVSS

5.2AI Score

0.001EPSS

2017-04-24 07:59 PM
21
cve
cve

CVE-2017-3573

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: OPERA Printing). Supported versions that are affected are 5.4.0.x, 5.4.1.x, 5.4.2.x, 5.4.3.x, 5.5.0.x and 5.5.1.x. Easily "exploitable" vulnerability allows unauthenticated....

6.1CVSS

6.2AI Score

0.001EPSS

2017-04-24 07:59 PM
20
cve
cve

CVE-2017-3569

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: OPERA Business Events). Supported versions that are affected are 5.4.0.x, 5.4.1.x, 5.4.2.x, 5.4.3.x, 5.5.0.x and 5.5.1.x. Easily "exploitable" vulnerability allows low...

5.4CVSS

5.7AI Score

0.001EPSS

2017-04-24 07:59 PM
22
cve
cve

CVE-2017-3568

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: OPERA Printing and Login). Supported versions that are affected are 5.4.0.x, 5.4.1.x, 5.4.2.x, 5.4.3.x, 5.5.0.x and 5.5.1.x. Difficult to exploit vulnerability allows...

6.5CVSS

7AI Score

0.001EPSS

2017-04-24 07:59 PM
29
cve
cve

CVE-2017-3560

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: OXI Interface). Supported versions that are affected are 5.4.0.x, 5.4.1.x, 5.4.2.x, 5.4.3.x, 5.5.0.x and 5.5.1.x. Easily "exploitable" vulnerability allows low privileged...

4.3CVSS

5.2AI Score

0.001EPSS

2017-04-24 07:59 PM
22
cve
cve

CVE-2017-3574

Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: OPERA License code configuration). Supported versions that are affected are 5.4.0.x, 5.4.1.x, 5.4.2.x, 5.4.3.x, 5.5.0.x and 5.5.1.x. Easily "exploitable" vulnerability...

7.1CVSS

7AI Score

0.001EPSS

2017-04-24 07:59 PM
23
cve
cve

CVE-2016-7152

The HTTPS protocol does not consider the role of the TCP congestion window in providing information about content length, which makes it easier for remote attackers to obtain cleartext data by leveraging a web-browser configuration in which third-party cookies are sent, aka a "HEIST"...

5.3CVSS

5.1AI Score

0.005EPSS

2016-09-06 10:59 AM
28
cve
cve

CVE-2010-5227

Untrusted search path vulnerability in Opera before 10.62 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory, as demonstrated by a directory that contains a .htm, .mht, .mhtml, .xht, .xhtm, or .xhtl file. NOTE: some of these details are...

6.7AI Score

0.0004EPSS

2012-09-07 10:32 AM
26
cve
cve

CVE-2009-2068

Google Chrome detects http content in https web pages only when the top-level frame uses https, which allows man-in-the-middle attackers to execute arbitrary web script, in an https site's context, by modifying an http page to include an https iframe that references a script file on an http site,.....

6.9AI Score

0.001EPSS

2009-06-15 07:30 PM
25
cve
cve

CVE-2008-5679

The HTML parsing engine in Opera before 9.63 allows remote attackers to execute arbitrary code via crafted web pages that trigger an invalid pointer calculation and heap...

7.5AI Score

0.038EPSS

2008-12-19 04:30 PM
27
cve
cve

CVE-2008-5428

Opera 9.51 on Windows XP does not properly handle (1) multipart/mixed e-mail messages with many MIME parts and possibly (2) e-mail messages with many "Content-type: message/rfc822;" headers, which allows remote attackers to cause a denial of service (stack consumption or other resource...

6.5AI Score

0.007EPSS

2008-12-11 03:30 PM
24
cve
cve

CVE-2008-5178

Heap-based buffer overflow in Opera 9.62 on Windows allows remote attackers to execute arbitrary code via a long file:// URI. NOTE: this might overlap...

7.7AI Score

0.473EPSS

2008-11-20 03:30 PM
30
4
cve
cve

CVE-2008-4795

The links panel in Opera before 9.62 processes Javascript within the context of the "outermost page" of a frame, which allows remote attackers to inject arbitrary web script or HTML via cross-site scripting (XSS)...

5.3AI Score

0.344EPSS

2008-10-30 08:56 PM
27
4
cve
cve

CVE-2008-4794

Opera before 9.62 allows remote attackers to execute arbitrary commands via the History Search results page, a different vulnerability than...

7.2AI Score

0.105EPSS

2008-10-30 08:56 PM
26
4
cve
cve

CVE-2008-4696

Cross-site scripting (XSS) vulnerability in Opera.dll in Opera before 9.61 allows remote attackers to inject arbitrary web script or HTML via the anchor identifier (aka the "optional fragment"), which is not properly escaped before storage in the History Search database (aka...

5.5AI Score

0.856EPSS

2008-10-23 10:00 PM
25
3
cve
cve

CVE-2008-4695

Opera before 9.60 allows remote attackers to obtain sensitive information and have unspecified other impact by predicting the cache pathname of a cached Java applet and then launching this applet from the cache, leading to applet execution within the local-machine...

6.5AI Score

0.11EPSS

2008-10-23 10:00 PM
22
cve
cve

CVE-2008-4293

Unspecified vulnerability in Opera before 9.52 on Windows, when registered as a protocol handler, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors in which Opera is launched by other...

7.9AI Score

0.081EPSS

2008-09-27 10:30 AM
23
cve
cve

CVE-2008-3172

Opera allows web sites to set cookies for country-specific top-level domains that have DNS A records, such as co.tv, which could allow remote attackers to perform a session fixation attack and hijack a user's HTTP session, aka "Cross-Site...

7AI Score

0.007EPSS

2008-07-14 11:41 PM
13
cve
cve

CVE-2008-3079

Unspecified vulnerability in Opera before 9.51 on Windows allows attackers to execute arbitrary code via unknown...

7.6AI Score

0.006EPSS

2008-07-09 12:41 AM
18
cve
cve

CVE-2008-1764

Unspecified vulnerability in Opera before 9.27 has unknown impact and attack vectors related to "keyboard handling of password...

6.6AI Score

0.006EPSS

2008-04-12 08:05 PM
26
4
cve
cve

CVE-2008-1761

Opera before 9.27 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted newsfeed source, which triggers an invalid memory...

7.5AI Score

0.021EPSS

2008-04-12 08:05 PM
27
cve
cve

CVE-2003-1561

Opera, probably before 7.50, sends Referer headers containing https:// URLs in requests for http:// URLs, which allows remote attackers to obtain potentially sensitive information by reading Referer log...

7.1AI Score

0.003EPSS

2003-12-31 05:00 AM
16
cve
cve

CVE-2002-2312

Opera 6.0.1 allows remote attackers to upload arbitrary file contents when users press a key corresponding to the JavaScript (1) event.ctrlKey or (2) event.shiftKey onkeydown event contained in a...

7.6AI Score

0.005EPSS

2002-12-31 05:00 AM
21
cve
cve

CVE-2002-2414

Opera 6.0.3, when using Squid 2.4 for HTTPS proxying, does not properly handle when accepting a non-global certificate authority (CA) certificate from a site and establishing a subsequent HTTPS connection, which allows remote attackers to cause a denial of service...

6.9AI Score

0.007EPSS

2002-12-31 05:00 AM
17