Lucene search

K
cvelistIcscertCVELIST:CVE-2016-5802
HistoryFeb 13, 2017 - 9:00 p.m.

CVE-2016-5802

2017-02-1321:00:00
icscert
www.cve.org
4

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

37.5%

An issue was discovered in Delta Electronics WPLSoft, Versions prior to V2.42.11, ISPSoft, Versions prior to 3.02.11, and PMSoft, Versions prior to 2.10.10. Multiple instances of out-of-bounds write conditions may allow malicious files to be read and executed by the affected software.

CNA Affected

[
  {
    "product": "Delta Electronics WPLSoft, ISPSoft, and PMSoft",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Delta Electronics WPLSoft, ISPSoft, and PMSoft"
      }
    ]
  }
]

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

37.5%

Related for CVELIST:CVE-2016-5802