Lucene search

K
nvd[email protected]NVD:CVE-2010-1349
HistoryApr 12, 2010 - 6:30 p.m.

CVE-2010-1349

2010-04-1218:30:00
CWE-189
web.nvd.nist.gov
4

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.874

Percentile

98.7%

Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap overflow.

Affected configurations

Nvd
Node
operaopera_browserMatch10.10
OR
operaopera_browserMatch10.50
OR
operaopera_browserMatch10.50beta_1
OR
operaopera_browserMatch10.50beta_2
AND
microsoftwindows
VendorProductVersionCPE
operaopera_browser10.10cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*
operaopera_browser10.50cpe:2.3:a:opera:opera_browser:10.50:*:*:*:*:*:*:*
operaopera_browser10.50cpe:2.3:a:opera:opera_browser:10.50:beta_1:*:*:*:*:*:*
operaopera_browser10.50cpe:2.3:a:opera:opera_browser:10.50:beta_2:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.874

Percentile

98.7%