CVE-2017-13993

An Uncontrolled Search Path or Element issue was discovered in i-SENS SmartLog Diabetes Management Software, Version 2.4.0 and prior versions. An uncontrolled search path element vulnerability has been identified which could be exploited by placing a specially crafted DLL file in the search path. If the malicious DLL is loaded prior to the valid DLL, an attacker could execute arbitrary code on the system. This vulnerability does not affect the connected blood glucose monitor and would not impact delivery of therapy to the patient.
References
Link Resource
http://www.securityfocus.com/bid/100659 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-01 Patch Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:i-sens:smartlog_diabetes_management_software:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-05 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-13993

Mitre link : CVE-2017-13993

CVE.ORG link : CVE-2017-13993


JSON object : View

Products Affected

i-sens

  • smartlog_diabetes_management_software
CWE
CWE-427

Uncontrolled Search Path Element

CWE-428

Unquoted Search Path or Element