[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2018-12086
Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.

CVE-2018-18227
In Wireshark 2.6.0 to 2.6.3 and 2.4.0 to 2.4.9, the MS-WSP protocol dissector could crash. This was addressed in epan/dissectors/packet-mswsp.c by properly handling NULL return values.

*OVAL
oval:org.secpod.oval:def:89002132
CPE    6
cpe:/a:wireshark:libwsutil8
cpe:/o:suse:suse_linux_enterprise_server:12:sp4
cpe:/a:wireshark:libwscodecs1
cpe:/a:wireshark:wireshark
...

© SecPod Technologies