4.3
CVSSv2

CVE-2016-2292

Published: 06/04/2016 Updated: 31/01/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Stack-based buffer overflow in Pro-face GP-Pro EX EX-ED prior to 4.05.000, PFXEXEDV prior to 4.05.000, PFXEXEDLS prior to 4.05.000, and PFXEXGRPLS prior to 4.05.000 allows remote malicious users to execute arbitrary code via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

schneider-electric proface gp-pro ex ex-ed

schneider-electric proface gp-pro ex pfxexedls

schneider-electric proface gp-pro ex pfxexedv

schneider-electric proface gp-pro ex pfxexgrpls