CVE-2010-1349

CVE-2010-1349

CVE-2010-1349 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap overflow.

Learn more about our Web Application Penetration Testing UK.