Stack-based buffer overflow in Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 allows remote attackers to execute arbitrary code via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2016-04-06T23:00:00

Updated: 2024-08-05T23:24:48.489Z

Reserved: 2016-02-09T00:00:00

Link: CVE-2016-2292

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-04-06T23:59:18.537

Modified: 2022-01-31T19:43:33.760

Link: CVE-2016-2292

cve-icon Redhat

No data.