Lucene search

K
cvelistIcscertCVELIST:CVE-2018-14807
HistorySep 04, 2018 - 12:00 a.m.

CVE-2018-14807

2018-09-0400:00:00
CWE-121
icscert
www.cve.org

10 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.9%

A stack-based buffer overflow vulnerability in Opto 22 PAC Control Basic and PAC Control Professional versions R10.0a and prior may allow remote code execution.

CNA Affected

[
  {
    "product": "PAC Control Basic and PAC Control Professional",
    "vendor": "Opto 22",
    "versions": [
      {
        "status": "affected",
        "version": "Versions R10.0a and prior"
      }
    ]
  }
]

10 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.9%

Related for CVELIST:CVE-2018-14807