CVE-2018-14807

A stack-based buffer overflow vulnerability in Opto 22 PAC Control Basic and PAC Control Professional versions R10.0a and prior may allow remote code execution.
References
Configurations

Configuration 1

cpe:2.3:a:opto22:pac_control:*:*:basic:*:*:*:*:*
cpe:2.3:a:opto22:pac_control:*:*:professional:*:*:*:*:*

Information

Published : 2018-10-18 09:29

Updated : 2021-04-26 07:13


NVD link : CVE-2018-14807

Mitre link : CVE-2018-14807

Products Affected
No products.
CWE