Vulnerabilities > Panasonic > Eluga RAY 600 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-05-20 CVE-2020-11716 Incorrect Default Permissions vulnerability in Panasonic products
Panasonic P110, Eluga Z1 Pro, Eluga X1, and Eluga X1 Pro devices through 2020-04-10 have Insecure Permissions.
network
low complexity
panasonic CWE-276
critical
9.8
2019-11-14 CVE-2019-15378 Unspecified vulnerability in Panasonic Eluga RAY 600 Firmware
The Panasonic Eluga Ray 600 Android device with a build fingerprint of Panasonic/ELUGA_Ray_600/ELUGA_Ray_600:8.1.0/O11019/1532692680:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
local
low complexity
panasonic
2.1