Lucene search

K
cve[email protected]CVE-2010-1349
HistoryApr 12, 2010 - 6:30 p.m.

CVE-2010-1349

2010-04-1218:30:00
CWE-189
web.nvd.nist.gov
27
cve-2010-1349
opera
integer overflow
remote code execution
content-length
heap overflow
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.8 High

AI Score

Confidence

High

0.923 High

EPSS

Percentile

99.0%

Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap overflow.

Affected configurations

NVD
Node
operaopera_browserMatch10.10
OR
operaopera_browserMatch10.50
OR
operaopera_browserMatch10.50beta_1
OR
operaopera_browserMatch10.50beta_2
AND
microsoftwindows

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.8 High

AI Score

Confidence

High

0.923 High

EPSS

Percentile

99.0%