CVE-2018-7559

An issue was discovered in OPC UA .NET Standard Stack and Sample Code before GitHub commit 2018-04-12, and OPC UA .NET Legacy Stack and Sample Code before GitHub commit 2018-03-13. A vulnerability in OPC UA applications can allow a remote attacker to determine a Server's private key by sending carefully constructed bad UserIdentityTokens as part of an oracle attack.
Configurations

Configuration 1

cpe:2.3:a:opcfoundation:ua-.netstandard:*:*:*:*:*:*:*:*
cpe:2.3:a:opcfoundation:ua-.net-legacy:*:*:*:*:*:*:*:*

Information

Published : 2018-06-13 06:29

Updated : 2019-06-10 11:29


NVD link : CVE-2018-7559

Mitre link : CVE-2018-7559

Products Affected
No products.
CWE