Lucene search

K
cvelistIcscertCVELIST:CVE-2018-14807
HistoryOct 18, 2018 - 9:00 p.m.

CVE-2018-14807

2018-10-1821:00:00
CWE-121
icscert
www.cve.org
3

AI Score

10

Confidence

High

EPSS

0.023

Percentile

89.9%

A stack-based buffer overflow vulnerability in Opto 22 PAC Control Basic and PAC Control Professional versions R10.0a and prior may allow remote code execution.

CNA Affected

[
  {
    "product": "PAC Control Basic and PAC Control Professional",
    "vendor": "Opto 22",
    "versions": [
      {
        "status": "affected",
        "version": "Versions R10.0a and prior"
      }
    ]
  }
]

AI Score

10

Confidence

High

EPSS

0.023

Percentile

89.9%

Related for CVELIST:CVE-2018-14807