[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-12086Date: (C)2018-09-17   (M)2023-12-22


Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1041909
BID-105538
DSA-4359
https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2018-12086.pdf
openSUSE-SU-2020:0362

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-119
OVAL    9
oval:org.secpod.oval:def:48000
oval:org.secpod.oval:def:47994
oval:org.secpod.oval:def:89002132
oval:org.secpod.oval:def:53482
...

© SecPod Technologies