Vulnerabilities > Panasonic > Control Fpwin PRO

DATE CVE VULNERABILITY TITLE RISK
2023-07-21 CVE-2023-28728 Out-of-bounds Write vulnerability in Panasonic Control Fpwin PRO 6.414/7.3.0.0
A stack-based buffer overflow in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.
local
low complexity
panasonic CWE-787
7.8
2023-07-21 CVE-2023-28729 Type Confusion vulnerability in Panasonic Control Fpwin PRO 6.414/7.3.0.0
A type confusion vulnerability in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.
local
low complexity
panasonic CWE-843
7.8
2023-07-21 CVE-2023-28730 Out-of-bounds Write vulnerability in Panasonic Control Fpwin PRO 6.414/7.3.0.0
A memory corruption vulnerability Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.
local
low complexity
panasonic CWE-787
7.8
2019-06-07 CVE-2019-6532 Incorrect Type Conversion or Cast vulnerability in Panasonic Control Fpwin PRO
Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user triggering incompatible type errors because the resource does not have expected properties.
network
panasonic CWE-704
6.8
2019-06-07 CVE-2019-6530 Out-of-bounds Write vulnerability in Panasonic Control Fpwin PRO
Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user causing heap-based buffer overflows, which may lead to remote code execution.
network
panasonic CWE-787
6.8