10
CVSSv2

CVE-2010-1349

Published: 12/04/2010 Updated: 17/08/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer overflow in Opera 10.10 up to and including 10.50 allows remote malicious users to execute arbitrary code via a large Content-Length value, which triggers a heap overflow.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opera opera_browser 10.10

opera opera_browser 10.50

Exploits

<?php /* *@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ *------------------------------------------------------------------------------- * Opera 1010 - 1050 * Title: Integer overflow leading * to * out of bounds array access R/W * 0day poc * Autor: Marcin Ressel aka ~ ...