Vulnerabilities > Panasonic > KX Hjb1000

DATE CVE VULNERABILITY TITLE RISK
2017-10-20 CVE-2017-2133 SQL Injection vulnerability in Panasonic Kx-Hjb1000 Firmware Ghx1Yg14.50/Hjb10004.47
SQL injection vulnerability in Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allows authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
panasonic CWE-89
6.5
2017-10-20 CVE-2017-2132 Improper Input Validation vulnerability in Panasonic Kx-Hjb1000 Firmware Ghx1Yg14.50/Hjb10004.47
Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allow an attacker to delete arbitrary files in a specific directory via unspecified vectors.
network
low complexity
panasonic CWE-20
6.4
2017-10-20 CVE-2017-2131 Information Exposure vulnerability in Panasonic Kx-Hjb1000 Firmware Ghx1Yg14.50/Hjb10004.47
Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allow an attacker to bypass access restrictions to view the configuration menu via unspecified vectors.
network
low complexity
panasonic CWE-200
5.0