Lucene search

K
cvelistLenovoCVELIST:CVE-2019-6189
HistoryNov 20, 2019 - 1:31 a.m.

CVE-2019-6189

2019-11-2001:31:14
lenovo
www.cve.org
2

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

27.2%

A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3 that could allow an administrative user to load an unsigned DLL.

CNA Affected

[
  {
    "product": "Lenovo System Interface Foundation",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThanOrEqual": "1.1.18.3",
        "status": "unknown",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

27.2%

Related for CVELIST:CVE-2019-6189