CVE-2019-6826

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
A CWE-426: Untrusted Search Path vulnerability exists in SoMachine HVAC v2.4.1 and earlier versions, which could cause arbitrary code execution on the system running SoMachine HVAC when a malicious DLL library is loaded by the product.
Overview
  • CVE ID
  • CVE-2019-6826
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-17T20:15:12
  • Last Modified Date
  • 2022-02-03T14:24:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:schneider-electric:somachine_hvac:*:*:*:*:*:*:*:* 1 OR 2.4.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:34 Added to TrackCVE
2022-12-04 02:52:47 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-04 02:52:47 2019-09-17T20:15Z 2019-09-17T20:15:12 CVE Published Date updated
2022-12-04 02:52:47 2022-02-03T14:24:07 CVE Modified Date updated
2022-12-04 02:52:47 Analyzed Vulnerability Status updated