Max CVSS 10.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2010-1349 10.0
Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap overflow. Per: http://my.opera.com/securitygroup/blog/2010/03/09/the-malformed-content-length-head
17-08-2017 - 01:32 12-04-2010 - 18:30
CVE-2010-1310 5.0
Opera 10.50 allows remote attackers to obtain sensitive information via crafted XSLT constructs, which cause Opera to return cached contents of other pages.
09-04-2010 - 17:01 08-04-2010 - 17:30
Back to Top Mark selected
Back to Top