CVE-2018-12086

Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.
Configurations

Configuration 1

cpe:2.3:a:opcfoundation:unified_architecture-.net-legacy:*:*:*:*:*:*:*:*
cpe:2.3:a:opcfoundation:unified_architecture-java:*:*:*:*:*:*:*:*
cpe:2.3:a:opcfoundation:unified_architecture_ansic:*:*:*:*:*:*:*:*
cpe:2.3:a:opcfoundation:unified_architecture_.net-standard:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-09-14 09:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-12086

Mitre link : CVE-2018-12086

Products Affected
No products.
CWE