Vulnerabilities > Panasonic > Low

DATE CVE VULNERABILITY TITLE RISK
2020-12-28 CVE-2020-29193 Use of Hard-coded Credentials vulnerability in Panasonic Wv-S2231L Firmware 4.25
Panasonic Security System WV-S2231L 4.25 has an insecure hard-coded password of lkjhgfdsa (which is just the asdf keyboard row in reverse order).
local
low complexity
panasonic CWE-798
2.1
2019-11-14 CVE-2019-15376 Unspecified vulnerability in Panasonic Eluga RAY 530 Firmware
The Panasonic Eluga Ray 530 Android device with a build fingerprint of Panasonic/ELUGA_Ray_530/ELUGA_Ray_530:8.1.0/O11019/1531828974:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
local
low complexity
panasonic
2.1
2019-11-14 CVE-2019-15378 Unspecified vulnerability in Panasonic Eluga RAY 600 Firmware
The Panasonic Eluga Ray 600 Android device with a build fingerprint of Panasonic/ELUGA_Ray_600/ELUGA_Ray_600:8.1.0/O11019/1532692680:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
local
low complexity
panasonic
2.1