Vulnerabilities > Schneider Electric > Somachine Hvac > 2.4.1

DATE CVE VULNERABILITY TITLE RISK
2019-09-17 CVE-2019-6826 Untrusted Search Path vulnerability in Schneider-Electric Somachine Hvac 2.1.0/2.4.1
A CWE-426: Untrusted Search Path vulnerability exists in SoMachine HVAC v2.4.1 and earlier versions, which could cause arbitrary code execution on the system running SoMachine HVAC when a malicious DLL library is loaded by the product.
6.8