CVE-2016-2290

Heap-based buffer overflow in Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 allows remote attackers to execute arbitrary code via unspecified vectors.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-096-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:schneider-electric:proface_gp-pro_ex_ex-ed:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:proface_gp-pro_ex_pfxexedls:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:proface_gp-pro_ex_pfxexedv:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:proface_gp-pro_ex_pfxexgrpls:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-06 23:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-2290

Mitre link : CVE-2016-2290

CVE.ORG link : CVE-2016-2290


JSON object : View

Products Affected

schneider-electric

  • proface_gp-pro_ex_pfxexgrpls
  • proface_gp-pro_ex_ex-ed
  • proface_gp-pro_ex_pfxexedv
  • proface_gp-pro_ex_pfxexedls
CWE
CWE-787

Out-of-bounds Write