Vulnerability CVE-2017-13993


Published: 2017-10-04   Modified: 2017-10-05

Description:
An Uncontrolled Search Path or Element issue was discovered in i-SENS SmartLog Diabetes Management Software, Version 2.4.0 and prior versions. An uncontrolled search path element vulnerability has been identified which could be exploited by placing a specially crafted DLL file in the search path. If the malicious DLL is loaded prior to the valid DLL, an attacker could execute arbitrary code on the system. This vulnerability does not affect the connected blood glucose monitor and would not impact delivery of therapy to the patient.

Type:

CWE-427

(Uncontrolled Search Path Element)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
I-sens -> Smartlog diabetes management software 

 References:
http://www.securityfocus.com/bid/100659
https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-01

Copyright 2024, cxsecurity.com

 

Back to Top