CVE

CVE-2018-12086

CVE-2018-12086

Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.

Source: CVE-2018-12086

Exit mobile version