Vulnerabilities > CVE-2016-5802 - Out-of-bounds Write vulnerability in Delta Electronics Ispsoft, Pmsoft and Wplsoft

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

An issue was discovered in Delta Electronics WPLSoft, Versions prior to V2.42.11, ISPSoft, Versions prior to 3.02.11, and PMSoft, Versions prior to 2.10.10. Multiple instances of out-of-bounds write conditions may allow malicious files to be read and executed by the affected software.

Vulnerable Configurations

Part Description Count
OS
Delta_Electronics
3

Common Weakness Enumeration (CWE)