Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap overflow.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-12T18:00:00

Updated: 2024-08-07T01:21:18.947Z

Reserved: 2010-04-12T00:00:00

Link: CVE-2010-1349

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-04-12T18:30:00.883

Modified: 2017-08-17T01:32:21.070

Link: CVE-2010-1349

cve-icon Redhat

No data.