CVE-2016-5802

An issue was discovered in Delta Electronics WPLSoft, Versions prior to V2.42.11, ISPSoft, Versions prior to 3.02.11, and PMSoft, Versions prior to 2.10.10. Multiple instances of out-of-bounds write conditions may allow malicious files to be read and executed by the affected software.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-348-03 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/94887 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:delta_electronics:pmsoft:-:*:*:*:*:*:*:*
cpe:2.3:o:delta_electronics:wplsoft:-:*:*:*:*:*:*:*
cpe:2.3:o:delta_electronics:ispsoft:-:*:*:*:*:*:*:*

Information

Published : 2017-02-13 13:59

Updated : 2017-03-14 11:21


NVD link : CVE-2016-5802

Mitre link : CVE-2016-5802


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

delta_electronics

  • wplsoft
  • ispsoft
  • pmsoft