Vulnerabilities > Schneider Electric > PRO Face GP PRO EX > 4.00.000

DATE CVE VULNERABILITY TITLE RISK
2023-08-09 CVE-2023-3953 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Schneider-Electric Pro-Face Gp-Pro EX
A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause memory corruption when an authenticated user opens a tampered log file from GP-Pro EX.
local
low complexity
schneider-electric CWE-119
5.3