Vulnerability CVE-2016-2291


Published: 2016-04-06   Modified: 2016-04-07

Description:
Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 allow remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Pro-face -> Gp-pro ex ex-ed 
Pro-face -> Gp-pro ex pfxexedls 
Pro-face -> Gp-pro ex pfxexedv 
Pro-face -> Gp-pro ex pfxexgrpls 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-16-096-01

Copyright 2024, cxsecurity.com

 

Back to Top