Vulnerabilities > Panasonic > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-07-09 CVE-2021-32972 XXE vulnerability in Panasonic Fpwin PRO 7.5.0.1
Panasonic FPWIN Pro, all Versions 7.5.1.1 and prior, allows an attacker to craft a project file specifying a URI that causes the XML parser to access the URI and embed the contents, which may allow the attacker to disclose information that is accessible in the context of the user executing software.
network
panasonic CWE-611
4.3
2021-01-26 CVE-2020-16236 Out-of-bounds Read vulnerability in Panasonic Fpwin PRO
FPWIN Pro is vulnerable to an out-of-bounds read vulnerability when a user opens a maliciously crafted project file, which may allow an attacker to remotely execute arbitrary code.
network
panasonic CWE-125
6.8
2020-12-28 CVE-2020-29194 Unspecified vulnerability in Panasonic Wv-S2231L Firmware 4.25
Panasonic Security System WV-S2231L 4.25 allows a denial of service of the admin control panel (which will require a physical reset to restore administrative control) via Randomnum=99AC8CEC6E845B28&mode=1 in a POST request to the cgi-bin/set_factory URI.
network
low complexity
panasonic
5.0
2019-09-12 CVE-2019-5996 SQL Injection vulnerability in Panasonic Video Insight VMS 7.3.2.5
SQL injection vulnerability in the Video Insight VMS 7.3.2.5 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
panasonic CWE-89
6.5
2019-06-07 CVE-2019-6532 Incorrect Type Conversion or Cast vulnerability in Panasonic Control Fpwin PRO
Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user triggering incompatible type errors because the resource does not have expected properties.
network
panasonic CWE-704
6.8
2019-06-07 CVE-2019-6530 Out-of-bounds Write vulnerability in Panasonic Control Fpwin PRO
Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user causing heap-based buffer overflows, which may lead to remote code execution.
network
panasonic CWE-787
6.8
2019-01-09 CVE-2018-16183 Unquoted Search Path or Element vulnerability in Panasonic products
An unquoted search path vulnerability in some pre-installed applications on Panasonic PC run on Windows 7 (32bit), Windows 7 (64bit), Windows 8 (64bit), Windows 8.1 (64bit), Windows 10 (64bit) delivered in or later than October 2009 allow local users to gain privileges via a Trojan horse executable file and execute arbitrary code with eleveted privileges.
6.8
2019-01-09 CVE-2018-0678 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Panasonic Bn-Sdwbp3 Firmware
Buffer overflow in BN-SDWBP3 firmware version 1.0.9 and earlier allows an attacker on the same network segment to execute arbitrary code via unspecified vectors.
low complexity
panasonic CWE-119
5.2
2019-01-09 CVE-2018-0676 Improper Authentication vulnerability in Panasonic Bn-Sdwbp3 Firmware
BN-SDWBP3 firmware version 1.0.9 and earlier allows an attacker on the same network segment to bypass authentication to access to the management screen and execute an arbitrary command via unspecified vectors.
low complexity
panasonic CWE-287
5.8
2017-10-20 CVE-2017-2133 SQL Injection vulnerability in Panasonic Kx-Hjb1000 Firmware Ghx1Yg14.50/Hjb10004.47
SQL injection vulnerability in Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allows authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
panasonic CWE-89
6.5