CVE-2018-14807

A stack-based buffer overflow vulnerability in Opto 22 PAC Control Basic and PAC Control Professional versions R10.0a and prior may allow remote code execution.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opto22:pac_control:*:*:basic:*:*:*:*:*
cpe:2.3:a:opto22:pac_control:*:*:professional:*:*:*:*:*

History

26 Apr 2021, 19:13

Type Values Removed Values Added
CPE cpe:2.3:a:opto_22:pac_control:*:*:professional:*:*:*:*:*
cpe:2.3:a:opto_22:pac_control:*:*:basic:*:*:*:*:*
cpe:2.3:a:opto22:pac_control:*:*:professional:*:*:*:*:*
cpe:2.3:a:opto22:pac_control:*:*:basic:*:*:*:*:*

Information

Published : 2018-10-18 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14807

Mitre link : CVE-2018-14807

CVE.ORG link : CVE-2018-14807


JSON object : View

Products Affected

opto22

  • pac_control
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow