ID CVE-2019-6541
Summary A memory corruption vulnerability has been identified in WECON LeviStudioU version 1.8.56 and prior, which may allow arbitrary code execution. Mat Powell, Ziad Badawi, and Natnael Samson working with Trend Micro's Zero Day Initiative, reported these vulnerabilities to NCCIC.
References
Vulnerable Configurations
  • cpe:2.3:a:we-con:levistudiou:1.8.29:*:*:*:*:*:*:*
    cpe:2.3:a:we-con:levistudiou:1.8.29:*:*:*:*:*:*:*
  • cpe:2.3:a:we-con:levistudiou:1.8.44:*:*:*:*:*:*:*
    cpe:2.3:a:we-con:levistudiou:1.8.44:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 05-10-2020 - 20:16)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 106861
misc https://ics-cert.us-cert.gov/advisories/ICSA-19-036-03
Last major update 05-10-2020 - 20:16
Published 13-02-2019 - 00:29
Last modified 05-10-2020 - 20:16
Back to Top