6.5
CVE-2016-2292
- EPSS 2.09%
- Published 06.04.2016 23:59:18
- Last modified 12.04.2025 10:46:40
- Source ics-cert@hq.dhs.gov
- Teams watchlist Login
- Open Login
Stack-based buffer overflow in Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 allows remote attackers to execute arbitrary code via unspecified vectors.
Data is provided by the National Vulnerability Database (NVD)
Schneider-electric ≫ Proface Gp-pro Ex Ex-ed Version <= 4.0.4
Schneider-electric ≫ Proface Gp-pro Ex Pfxexedls Version <= 4.0.4
Schneider-electric ≫ Proface Gp-pro Ex Pfxexedv Version <= 4.0.4
Schneider-electric ≫ Proface Gp-pro Ex Pfxexgrpls Version <= 4.0.4
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 2.09% | 0.833 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 6.5 | 2.8 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
|
nvd@nist.gov | 4.3 | 8.6 | 2.9 |
AV:N/AC:M/Au:N/C:P/I:N/A:N
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.