CVE-2019-6826

A CWE-426: Untrusted Search Path vulnerability exists in SoMachine HVAC v2.4.1 and earlier versions, which could cause arbitrary code execution on the system running SoMachine HVAC when a malicious DLL library is loaded by the product.
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:somachine_hvac:*:*:*:*:*:*:*:*

History

31 Jan 2022, 19:43

Type Values Removed Values Added
CPE cpe:2.3:a:se:somachine_hvac:*:*:*:*:*:*:*:* cpe:2.3:a:schneider-electric:somachine_hvac:*:*:*:*:*:*:*:*
First Time Schneider-electric
Schneider-electric somachine Hvac

23 Aug 2021, 17:30

Type Values Removed Values Added
CPE cpe:2.3:a:schneider-electric:somachine_hvac:*:*:*:*:*:*:*:* cpe:2.3:a:se:somachine_hvac:*:*:*:*:*:*:*:*

Information

Published : 2019-09-17 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-6826

Mitre link : CVE-2019-6826

CVE.ORG link : CVE-2019-6826


JSON object : View

Products Affected

schneider-electric

  • somachine_hvac
CWE
CWE-426

Untrusted Search Path