vulnerability

Wireshark : CVE-2018-12086 : OpcUa dissector crash

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
2018-09-14
Added
2018-10-12
Modified
2024-11-27

Description

Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.

Solution(s)

wireshark-upgrade-2_4_10wireshark-upgrade-2_6_4
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.