WECON LeviStudioU Versions 2019-09-21 and prior are vulnerable to a heap-based buffer overflow, which may allow an attacker to remotely execute code.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-355-03 Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-22-130/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-22-132/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2021-12-21T00:00:00

Updated: 2022-01-27T09:06:14

Reserved: 2021-12-16T00:00:00


Link: CVE-2021-23157

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-01-14T20:15:10.033

Modified: 2022-02-09T20:50:08.780


Link: CVE-2021-23157

JSON object: View

cve-icon Redhat Information

No data.