Proface Gp Pro Ex Pfxexgrpls Schneider Electric Proface Gp Pro Ex Pfxexgrpls

Do you want an email whenever new security vulnerabilities are reported in Schneider Electric Proface Gp Pro Ex Pfxexgrpls?

By the Year

In 2024 there have been 0 vulnerabilities in Schneider Electric Proface Gp Pro Ex Pfxexgrpls . Proface Gp Pro Ex Pfxexgrpls did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Proface Gp Pro Ex Pfxexgrpls vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Schneider Electric Proface Gp Pro Ex Pfxexgrpls Security Vulnerabilities

Stack-based buffer overflow in Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000

CVE-2016-2292 6.5 - Medium - April 06, 2016

Stack-based buffer overflow in Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 allows remote attackers to execute arbitrary code via unspecified vectors.

Memory Corruption

Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000

CVE-2016-2291 6.5 - Medium - April 06, 2016

Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 allow remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.

Out-of-bounds Read

Heap-based buffer overflow in Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000

CVE-2016-2290 8.8 - High - April 06, 2016

Heap-based buffer overflow in Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 allows remote attackers to execute arbitrary code via unspecified vectors.

Memory Corruption

The FTP server in Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 has hardcoded credentials

CVE-2015-7921 9.1 - Critical - April 06, 2016

The FTP server in Pro-face GP-Pro EX EX-ED before 4.05.000, PFXEXEDV before 4.05.000, PFXEXEDLS before 4.05.000, and PFXEXGRPLS before 4.05.000 has hardcoded credentials, which makes it easier for remote attackers to bypass authentication by leveraging knowledge of these credentials.

Credentials Management Errors

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Schneider Electric Proface Gp Pro Ex Pfxexgrpls or by Schneider Electric? Click the Watch button to subscribe.

subscribe