A memory corruption vulnerability has been identified in WECON LeviStudioU version 1.8.56 and prior, which may allow arbitrary code execution. Mat Powell, Ziad Badawi, and Natnael Samson working with Trend Micro's Zero Day Initiative, reported these vulnerabilities to NCCIC.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-02-13T00:00:00Z

Updated: 2024-09-17T00:01:16.973Z

Reserved: 2019-01-22T00:00:00

Link: CVE-2019-6541

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-13T00:29:00.733

Modified: 2020-10-05T20:16:28.330

Link: CVE-2019-6541

cve-icon Redhat

No data.