Vulnerabilities > Panasonic

DATE CVE VULNERABILITY TITLE RISK
2019-06-07 CVE-2019-6532 Incorrect Type Conversion or Cast vulnerability in Panasonic Control Fpwin PRO
Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user triggering incompatible type errors because the resource does not have expected properties.
network
panasonic CWE-704
6.8
2019-06-07 CVE-2019-6530 Out-of-bounds Write vulnerability in Panasonic Control Fpwin PRO
Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user causing heap-based buffer overflows, which may lead to remote code execution.
network
panasonic CWE-787
6.8
2019-01-09 CVE-2018-16183 Unquoted Search Path or Element vulnerability in Panasonic products
An unquoted search path vulnerability in some pre-installed applications on Panasonic PC run on Windows 7 (32bit), Windows 7 (64bit), Windows 8 (64bit), Windows 8.1 (64bit), Windows 10 (64bit) delivered in or later than October 2009 allow local users to gain privileges via a Trojan horse executable file and execute arbitrary code with eleveted privileges.
6.8
2019-01-09 CVE-2018-0678 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Panasonic Bn-Sdwbp3 Firmware
Buffer overflow in BN-SDWBP3 firmware version 1.0.9 and earlier allows an attacker on the same network segment to execute arbitrary code via unspecified vectors.
low complexity
panasonic CWE-119
5.2
2019-01-09 CVE-2018-0677 OS Command Injection vulnerability in Panasonic Bn-Sdwbp3 Firmware
BN-SDWBP3 firmware version 1.0.9 and earlier allows attacker with administrator rights on the same network segment to execute arbitrary OS commands via unspecified vectors.
low complexity
panasonic CWE-78
7.7
2019-01-09 CVE-2018-0676 Improper Authentication vulnerability in Panasonic Bn-Sdwbp3 Firmware
BN-SDWBP3 firmware version 1.0.9 and earlier allows an attacker on the same network segment to bypass authentication to access to the management screen and execute an arbitrary command via unspecified vectors.
low complexity
panasonic CWE-287
5.8
2017-10-20 CVE-2017-2133 SQL Injection vulnerability in Panasonic Kx-Hjb1000 Firmware Ghx1Yg14.50/Hjb10004.47
SQL injection vulnerability in Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allows authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
panasonic CWE-89
6.5
2017-10-20 CVE-2017-2132 Improper Input Validation vulnerability in Panasonic Kx-Hjb1000 Firmware Ghx1Yg14.50/Hjb10004.47
Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allow an attacker to delete arbitrary files in a specific directory via unspecified vectors.
network
low complexity
panasonic CWE-20
6.4
2017-10-20 CVE-2017-2131 Information Exposure vulnerability in Panasonic Kx-Hjb1000 Firmware Ghx1Yg14.50/Hjb10004.47
Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allow an attacker to bypass access restrictions to view the configuration menu via unspecified vectors.
network
low complexity
panasonic CWE-200
5.0
2017-02-13 CVE-2017-5151 SQL Injection vulnerability in Panasonic Video Insight web Client 6.3.5.11
An issue was discovered in VideoInsight Web Client Version 6.3.5.11 and previous versions.
network
low complexity
panasonic CWE-89
7.5