CVE-2023-29445

An uncontrolled search path element vulnerability (DLL hijacking) has been discovered that could allow a locally authenticated adversary to escalate privileges to SYSTEM.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ptc:kepware_kepserverex:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:ptc:thingworx_kepware_server:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:ptc:thingworx_industrial_connectivity:*:*:*:*:*:*:*:*

History

19 Jan 2024, 19:37

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-10 21:15

Updated : 2024-02-05 00:22


NVD link : CVE-2023-29445

Mitre link : CVE-2023-29445

CVE.ORG link : CVE-2023-29445


JSON object : View

Products Affected

ptc

  • kepware_kepserverex
  • thingworx_industrial_connectivity
  • thingworx_kepware_server
CWE
CWE-427

Uncontrolled Search Path Element