OPC Foundation Local Discovery Server (LDS) through 1.04.403.478 uses a hard-coded file path to a configuration file. This allows a normal user to create a malicious file that is loaded by LDS (running as a high-privilege user).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-17T00:00:00

Updated: 2024-08-03T14:01:31.191Z

Reserved: 2022-11-04T00:00:00

Link: CVE-2022-44725

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-17T22:15:11.093

Modified: 2022-11-22T18:00:56.177

Link: CVE-2022-44725

cve-icon Redhat

No data.