CVE-2018-14807

Summary: 
A stack-based buffer overflow vulnerability in Opto 22 PAC Control Basic and PAC Control Professional versions R10.0a and prior may allow remote code execution.
Published: 
Thursday, October 18, 2018 - 17:29
cvss: