Vulnerability CVE-2018-7832


Published: 2018-12-24

Description:
An Improper Input Validation vulnerability exists in Pro-Face GP-Pro EX v4.08 and previous versions which could cause the execution arbitrary executable when GP-Pro EX is launched.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Schneider-electric -> Pro-face gp-pro ex 

 References:
http://www.securityfocus.com/bid/106441
https://ics-cert.us-cert.gov/advisories/ICSA-19-003-01
https://www.schneider-electric.com/en/download/document/SEVD-2018-354-02/

Copyright 2024, cxsecurity.com

 

Back to Top