Vulnerabilities > Panasonic

DATE CVE VULNERABILITY TITLE RISK
2023-12-19 CVE-2023-6314 Out-of-bounds Write vulnerability in Panasonic Fpwin PRO 7.5.0.1/7.5.1.1
Stack-based buffer overflow in FPWin Pro version 7.7.0.0 and all previous versions may allow attackers to execute arbitrary code via a specially crafted project file.
local
low complexity
panasonic CWE-787
7.8
2023-12-19 CVE-2023-6315 Out-of-bounds Read vulnerability in Panasonic Fpwin PRO 7.5.0.1/7.5.1.1
Out-of-bouds read vulnerability in FPWin Pro version 7.7.0.0 and all previous versions may allow attackers to execute arbitrary code via a specially crafted project file.
local
low complexity
panasonic CWE-125
7.8
2023-09-06 CVE-2023-3471 Classic Buffer Overflow vulnerability in Panasonic KW Watcher
Buffer overflow vulnerability in Panasonic KW Watcher versions 1.00 through 2.82 may allow attackers to execute arbitrary code.
local
low complexity
panasonic CWE-120
7.8
2023-09-06 CVE-2023-3472 Use After Free vulnerability in Panasonic KW Watcher
Use after free vulnerability in Panasonic KW Watcher versions 1.00 through 2.82 may allow attackers to execute arbitrary code.
local
low complexity
panasonic CWE-416
7.8
2023-07-21 CVE-2023-28728 Out-of-bounds Write vulnerability in Panasonic Control Fpwin PRO 6.414/7.3.0.0
A stack-based buffer overflow in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.
local
low complexity
panasonic CWE-787
7.8
2023-07-21 CVE-2023-28729 Type Confusion vulnerability in Panasonic Control Fpwin PRO 6.414/7.3.0.0
A type confusion vulnerability in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.
local
low complexity
panasonic CWE-843
7.8
2023-07-21 CVE-2023-28730 Out-of-bounds Write vulnerability in Panasonic Control Fpwin PRO 6.414/7.3.0.0
A memory corruption vulnerability Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.
local
low complexity
panasonic CWE-787
7.8
2023-01-17 CVE-2022-4621 Cross-Site Request Forgery (CSRF) vulnerability in Panasonic products
Panasonic Sanyo CCTV Network Cameras versions 1.02-05 and 2.03-0x are vulnerable to CSRFs that can be exploited to allow an attacker to perform changes with administrator level privileges.
network
low complexity
panasonic CWE-352
8.8
2021-07-09 CVE-2021-32972 XXE vulnerability in Panasonic Fpwin PRO 7.5.0.1
Panasonic FPWIN Pro, all Versions 7.5.1.1 and prior, allows an attacker to craft a project file specifying a URI that causes the XML parser to access the URI and embed the contents, which may allow the attacker to disclose information that is accessible in the context of the user executing software.
network
panasonic CWE-611
4.3
2021-02-05 CVE-2021-20623 Cleartext Transmission of Sensitive Information vulnerability in Panasonic Video Insight VMS 7.3.2.5/7.5
Video Insight VMS versions prior to 7.8 allows a remote attacker to execute arbitrary code with the system user privilege by sending a specially crafted request.
network
low complexity
panasonic CWE-319
critical
10.0