CVE-2018-7832

An Improper Input Validation vulnerability exists in Pro-Face GP-Pro EX v4.08 and previous versions which could cause the execution arbitrary executable when GP-Pro EX is launched.
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:pro-face_gp-pro_ex:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-24 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-7832

Mitre link : CVE-2018-7832

CVE.ORG link : CVE-2018-7832


JSON object : View

Products Affected

schneider-electric

  • pro-face_gp-pro_ex
CWE
CWE-20

Improper Input Validation