RSS   Vulnerabilities for 'Gp-pro ex ex-ed'   RSS

2016-04-06
 
CVE-2016-2292

 

 
Stack-based buffer overflow in Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 allows remote attackers to execute arbitrary code via unspecified vectors.

 
 
CVE-2016-2291

 

 
Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 allow remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.

 
 
CVE-2016-2290

 

 
Heap-based buffer overflow in Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 allows remote attackers to execute arbitrary code via unspecified vectors.

 
 
CVE-2015-7921

 

 
The FTP server in Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 has hardcoded credentials, which makes it easier for remote attackers to bypass authentication by leveraging knowledge of these credentials.

 

 >>> Vendor: Pro-face 6 Products
Pro-server ex
Wingp pc runtime
Gp-pro ex ex-ed
Gp-pro ex pfxexedls
Gp-pro ex pfxexedv
Gp-pro ex pfxexgrpls


Copyright 2024, cxsecurity.com

 

Back to Top