CVE-2019-6541

A memory corruption vulnerability has been identified in WECON LeviStudioU version 1.8.56 and prior, which may allow arbitrary code execution. Mat Powell, Ziad Badawi, and Natnael Samson working with Trend Micro's Zero Day Initiative, reported these vulnerabilities to NCCIC.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-19-036-03 Mitigation Patch
http://www.securityfocus.com/bid/106861 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:we-con:levistudiou:*:*:*:*:*:*:*:*

Information

Published : 2019-02-13 12:29

Updated : 2020-10-05 08:16


NVD link : CVE-2019-6541

Mitre link : CVE-2019-6541

Products Affected
No products.
CWE