CVE-2020-16243

Multiple buffer overflow vulnerabilities exist when LeviStudioU (Version 2019-09-21 and prior) processes project files. Opening a specially crafted project file could allow an attacker to exploit and execute code under the privileges of the application.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-20-238-03 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:we-con:levistudiou:*:*:*:*:*:*:*:*

History

27 Feb 2021, 02:28

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
References (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-20-238-03 - (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-20-238-03 - Third Party Advisory, US Government Resource
CPE cpe:2.3:a:we-con:levistudiou:*:*:*:*:*:*:*:*
CWE CWE-787

23 Feb 2021, 17:26

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-23 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-16243

Mitre link : CVE-2020-16243

CVE.ORG link : CVE-2020-16243


JSON object : View

Products Affected

we-con

  • levistudiou
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow