CVE Vulnerabilities

CVE-2010-1349

Published: Apr 12, 2010 | Modified: Aug 17, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap overflow.

Affected Software

Name Vendor Start Version End Version
Opera_browser Opera 10.10 10.10
Opera_browser Opera 10.50 10.50
Opera_browser Opera 10.50 10.50
Opera_browser Opera 10.50 10.50

References