CVE-2022-44725

OPC Foundation Local Discovery Server (LDS) through 1.04.403.478 uses a hard-coded file path to a configuration file. This allows a normal user to create a malicious file that is loaded by LDS (running as a high-privilege user).
Configurations

Configuration 1

cpe:2.3:a:opcfoundation:local_discovery_server:*:*:*:*:*:*:*:*

Information

Published : 2022-11-17 10:15

Updated : 2022-11-22 06:00


NVD link : CVE-2022-44725

Mitre link : CVE-2022-44725

Products Affected
No products.
CWE