CVE-2019-6826

A CWE-426: Untrusted Search Path vulnerability exists in SoMachine HVAC v2.4.1 and earlier versions, which could cause arbitrary code execution on the system running SoMachine HVAC when a malicious DLL library is loaded by the product.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:somachine_hvac:*:*:*:*:*:*:*:*

Information

Published : 2019-09-17 13:15

Updated : 2022-02-03 06:24


NVD link : CVE-2019-6826

Mitre link : CVE-2019-6826


JSON object : View

CWE
CWE-426

Untrusted Search Path

Advertisement

dedicated server usa

Products Affected

schneider-electric

  • somachine_hvac