CVE-2017-17443

CVE-2017-17443

OPC Foundation Local Discovery Server (LDS) 1.03.370 required a security update to resolve multiple vulnerabilities that allow attackers to trigger a crash by placing invalid data into the configuration file. This vulnerability requires an attacker with access to the file system where the configuration file is stored; however, if the configuration file is altered the LDS will be unavailable until it is repaired.

Source: CVE-2017-17443

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다