CVE-2019-6826

A CWE-426: Untrusted Search Path vulnerability exists in SoMachine HVAC v2.4.1 and earlier versions, which could cause arbitrary code execution on the system running SoMachine HVAC when a malicious DLL library is loaded by the product.
Configurations

Configuration 1

cpe:2.3:a:schneider-electric:somachine_hvac:*:*:*:*:*:*:*:*

Information

Published : 2019-09-17 08:15

Updated : 2022-02-03 02:24


NVD link : CVE-2019-6826

Mitre link : CVE-2019-6826

Products Affected
No products.
CWE
CWE-426

Untrusted Search Path