Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 allow remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2016-04-06T23:00:00

Updated: 2024-08-05T23:24:48.600Z

Reserved: 2016-02-09T00:00:00

Link: CVE-2016-2291

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-04-06T23:59:17.663

Modified: 2022-01-31T19:43:33.753

Link: CVE-2016-2291

cve-icon Redhat

No data.