Lucene search

K
cvelistIcscertCVELIST:CVE-2019-6541
HistoryFeb 05, 2019 - 12:00 a.m.

CVE-2019-6541

2019-02-0500:00:00
CWE-119
icscert
www.cve.org

8.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.7%

A memory corruption vulnerability has been identified in WECON LeviStudioU version 1.8.56 and prior, which may allow arbitrary code execution. Mat Powell, Ziad Badawi, and Natnael Samson working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to NCCIC.

CNA Affected

[
  {
    "product": "WECON LeviStudioU",
    "vendor": "ICS-CERT",
    "versions": [
      {
        "status": "affected",
        "version": "LeviStudioU Versions 1.8.56 and prior"
      }
    ]
  }
]

8.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.7%

Related for CVELIST:CVE-2019-6541