CVE-2023-3953

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause memory corruption when an authenticated user opens a tampered log file from GP-Pro EX.
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:pro-face_gp-pro_ex:*:*:*:*:*:*:*:*

History

15 Aug 2023, 15:40

Type Values Removed Values Added
References (MISC) https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-220-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-220-01.pdf - (MISC) https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-220-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-220-01.pdf - Vendor Advisory
First Time Schneider-electric pro-face Gp-pro Ex
Schneider-electric
CPE cpe:2.3:a:schneider-electric:pro-face_gp-pro_ex:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3

09 Aug 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-09 15:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-3953

Mitre link : CVE-2023-3953

CVE.ORG link : CVE-2023-3953


JSON object : View

Products Affected

schneider-electric

  • pro-face_gp-pro_ex
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer