CVE-2022-44725

OPC Foundation Local Discovery Server (LDS) through 1.04.403.478 uses a hard-coded file path to a configuration file. This allows a normal user to create a malicious file that is loaded by LDS (running as a high-privilege user).
Configurations

Configuration 1 (hide)

cpe:2.3:a:opcfoundation:local_discovery_server:*:*:*:*:*:*:*:*

History

22 Nov 2022, 18:00

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://files.opcfoundation.org/SecurityBulletins/OPC%20Foundation%20Security%20Bulletin%20CVE-2022-44725.pdf - (MISC) https://files.opcfoundation.org/SecurityBulletins/OPC%20Foundation%20Security%20Bulletin%20CVE-2022-44725.pdf - Patch, Vendor Advisory
References (MISC) https://opcfoundation.org/developer-tools/samples-and-tools-unified-architecture/local-discovery-server-lds/ - (MISC) https://opcfoundation.org/developer-tools/samples-and-tools-unified-architecture/local-discovery-server-lds/ - Patch, Vendor Advisory
CWE CWE-732
CPE cpe:2.3:a:opcfoundation:local_discovery_server:*:*:*:*:*:*:*:*
First Time Opcfoundation
Opcfoundation local Discovery Server

17 Nov 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-17 22:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-44725

Mitre link : CVE-2022-44725

CVE.ORG link : CVE-2022-44725


JSON object : View

Products Affected

opcfoundation

  • local_discovery_server
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource