CVE-2019-6541

CVE-2019-6541

A memory corruption vulnerability has been identified in WECON LeviStudioU version 1.8.56 and prior, which may allow arbitrary code execution. Mat Powell, Ziad Badawi, and Natnael Samson working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to NCCIC.

Source: CVE-2019-6541

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다