Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-14T21:00:00

Updated: 2024-08-05T08:24:03.683Z

Reserved: 2018-06-09T00:00:00

Link: CVE-2018-12086

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-14T21:29:03.583

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-12086

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-10-10T00:00:00Z

Links: CVE-2018-12086 - Bugzilla