Stack Overflow Vulnerability in OPC UA Applications

Stack Overflow Vulnerability in OPC UA Applications

CVE-2018-12086 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.

Learn more about our Web Application Penetration Testing UK.