CVE-2017-17443

OPC Foundation Local Discovery Server (LDS) 1.03.370 required a security update to resolve multiple vulnerabilities that allow attackers to trigger a crash by placing invalid data into the configuration file. This vulnerability requires an attacker with access to the file system where the configuration file is stored; however, if the configuration file is altered the LDS will be unavailable until it is repaired.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opcfoundation:local_discovery_server:1.03.370:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-13 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17443

Mitre link : CVE-2017-17443

CVE.ORG link : CVE-2017-17443


JSON object : View

Products Affected

opcfoundation

  • local_discovery_server
CWE
CWE-20

Improper Input Validation