CVE-2018-18937

An issue has been found in libIEC61850 v1.3. It is a NULL pointer dereference in ClientDataSet_getValues in client/ied_connection.c.
Configurations

Configuration 1

cpe:2.3:a:mz-automation:libiec61850:1.3:*:*:*:*:*:*:*

Information

Published : 2018-11-05 09:29

Updated : 2018-12-07 03:21


NVD link : CVE-2018-18937

Mitre link : CVE-2018-18937

Products Affected
No products.
CWE