Vulnerabilities > Schneider Electric > PRO Face GP PRO EX

DATE CVE VULNERABILITY TITLE RISK
2023-08-09 CVE-2023-3953 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Schneider-Electric Pro-Face Gp-Pro EX
A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause memory corruption when an authenticated user opens a tampered log file from GP-Pro EX.
local
low complexity
schneider-electric CWE-119
5.3
2018-12-24 CVE-2018-7832 Improper Input Validation vulnerability in Schneider-Electric Pro-Face Gp-Pro EX
An Improper Input Validation vulnerability exists in Pro-Face GP-Pro EX v4.08 and previous versions which could cause the execution arbitrary executable when GP-Pro EX is launched.
network
low complexity
schneider-electric CWE-20
6.5
2017-09-26 CVE-2017-9961 Unspecified vulnerability in Schneider-Electric Pro-Face GP PRO EX 4.07.000
A vulnerability exists in Schneider Electric's Pro-Face GP Pro EX version 4.07.000 that allows an attacker to execute arbitrary code.
local
low complexity
schneider-electric
4.6