Lucene search

K
cvelistLenovoCVELIST:CVE-2019-6189
HistoryNov 19, 2019 - 12:00 a.m.

CVE-2019-6189

2019-11-1900:00:00
lenovo
www.cve.org

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.2%

A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3 that could allow an administrative user to load an unsigned DLL.

CNA Affected

[
  {
    "product": "Lenovo System Interface Foundation",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThanOrEqual": "1.1.18.3",
        "status": "unknown",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.2%

Related for CVELIST:CVE-2019-6189