Max CVSS 5.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-12086 5.0
Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.
24-08-2020 - 17:37 14-09-2018 - 21:29
Back to Top Mark selected
Back to Top