Lucene search

K
osvGoogleOSV:CVE-2019-6719
HistoryJan 23, 2019 - 10:29 p.m.

CVE-2019-6719

2019-01-2322:29:00
Google
osv.dev
9

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

45.3%

An issue has been found in libIEC61850 v1.3.1. There is a use-after-free in the getState function in mms/iso_server/iso_server.c, as demonstrated by examples/server_example_goose/server_example_goose.c and examples/server_example_61400_25/server_example_61400_25.c.

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

45.3%

Related for OSV:CVE-2019-6719