6.8
CVSSv2

CVE-2019-6826

Published: 17/09/2019 Updated: 03/02/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A CWE-426: Untrusted Search Path vulnerability exists in SoMachine HVAC v2.4.1 and previous versions versions, which could cause arbitrary code execution on the system running SoMachine HVAC when a malicious DLL library is loaded by the product.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

schneider-electric somachine hvac