RSS   Podatności dla
'Smartlog diabetes management software'
   RSS

2017-10-04
 
CVE-2017-13993

CWE-427
 

 
An Uncontrolled Search Path or Element issue was discovered in i-SENS SmartLog Diabetes Management Software, Version 2.4.0 and prior versions. An uncontrolled search path element vulnerability has been identified which could be exploited by placing a specially crafted DLL file in the search path. If the malicious DLL is loaded prior to the valid DLL, an attacker could execute arbitrary code on the system. This vulnerability does not affect the connected blood glucose monitor and would not impact delivery of therapy to the patient.

 


Copyright 2024, cxsecurity.com

 

Back to Top