CVE-2010-1349

Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap overflow.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*
cpe:2.3:a:opera:opera_browser:10.50:*:*:*:*:*:*:*
cpe:2.3:a:opera:opera_browser:10.50:beta_2:*:*:*:*:*:*
cpe:2.3:a:opera:opera_browser:10.50:beta_1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

Information

Published : 2010-04-12 11:30

Updated : 2017-08-16 18:32


NVD link : CVE-2010-1349

Mitre link : CVE-2010-1349


JSON object : View

CWE
CWE-189

Numeric Errors

Advertisement

dedicated server usa

Products Affected

opera

  • opera_browser

microsoft

  • windows