CVE

CVE-2016-2291 (gp-pro_ex_ex-ed, gp-pro_ex_pfxexedls, gp-pro_ex_pfxexedv, gp-pro_ex_pfxexgrpls)

CVE-2016-2291 (gp-pro_ex_ex-ed, gp-pro_ex_pfxexedls, gp-pro_ex_pfxexedv, gp-pro_ex_pfxexgrpls)

Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 allow remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.

Source: CVE-2016-2291 (gp-pro_ex_ex-ed, gp-pro_ex_pfxexedls, gp-pro_ex_pfxexedv, gp-pro_ex_pfxexgrpls)

Exit mobile version