Vulnerabilities (CVE)

Filtered by vendor Panasonic Subscribe
Total 37 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16183 2 Microsoft, Panasonic 6 Windows 10, Windows 7, Windows 8 and 3 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
An unquoted search path vulnerability in some pre-installed applications on Panasonic PC run on Windows 7 (32bit), Windows 7 (64bit), Windows 8 (64bit), Windows 8.1 (64bit), Windows 10 (64bit) delivered in or later than October 2009 allow local users to gain privileges via a Trojan horse executable file and execute arbitrary code with eleveted privileges.
CVE-2018-0678 1 Panasonic 2 Bn-sdwbp3, Bn-sdwbp3 Firmware 2024-02-04 5.2 MEDIUM 6.8 MEDIUM
Buffer overflow in BN-SDWBP3 firmware version 1.0.9 and earlier allows an attacker on the same network segment to execute arbitrary code via unspecified vectors.
CVE-2018-0677 1 Panasonic 2 Bn-sdwbp3, Bn-sdwbp3 Firmware 2024-02-04 7.7 HIGH 6.8 MEDIUM
BN-SDWBP3 firmware version 1.0.9 and earlier allows attacker with administrator rights on the same network segment to execute arbitrary OS commands via unspecified vectors.
CVE-2017-2133 1 Panasonic 2 Kx-hjb1000, Kx-hjb1000 Firmware 2024-02-04 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allows authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2017-2132 1 Panasonic 2 Kx-hjb1000, Kx-hjb1000 Firmware 2024-02-04 6.4 MEDIUM 7.5 HIGH
Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allow an attacker to delete arbitrary files in a specific directory via unspecified vectors.
CVE-2017-2131 1 Panasonic 2 Kx-hjb1000, Kx-hjb1000 Firmware 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allow an attacker to bypass access restrictions to view the configuration menu via unspecified vectors.
CVE-2017-5151 1 Panasonic 1 Video Insight Web Client 2024-02-04 7.5 HIGH 7.3 HIGH
An issue was discovered in VideoInsight Web Client Version 6.3.5.11 and previous versions. A SQL Injection vulnerability has been identified, which may allow remote code execution.
CVE-2016-4499 1 Panasonic 1 Fpwin Pro 2024-02-04 4.4 MEDIUM 4.2 MEDIUM
Heap-based buffer overflow in Panasonic FPWIN Pro 5.x through 7.x before 7.130 allows local users to cause a denial of service (application crash) via unspecified vectors.
CVE-2016-4497 1 Panasonic 1 Fpwin Pro 2024-02-04 6.8 MEDIUM 4.2 MEDIUM
Panasonic FPWIN Pro 5.x through 7.x before 7.130 allows local users to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion."
CVE-2016-4496 1 Panasonic 1 Fpwin Pro 2024-02-04 4.4 MEDIUM 4.2 MEDIUM
Panasonic FPWIN Pro 5.x through 7.x before 7.130 allows local users to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by triggering a crafted index value, as demonstrated by an integer overflow.
CVE-2015-4647 1 Panasonic 1 Security Api Activex Sdk 2024-02-04 6.8 MEDIUM N/A
Multiple stack-based buffer overflows in Ipropsapi in Panasonic Security API (PS-API) ActiveX SDK before 8.10.18 allow remote attackers to execute arbitrary code via a long string in the (1) FilePassword property or to the (2) GetStringInfo method.
CVE-2015-4648 1 Panasonic 1 Security Api Activex Sdk 2024-02-04 7.5 HIGH N/A
Stack-based buffer overflow in the Ipropsapi.ipropsapiCtrl.1 ActiveX control in ipropsapivideo in Panasonic Security API (PS-API) ActiveX SDK before 8.10.18 allows remote attackers to execute arbitrary code via a long string to the MulticastAddr method.
CVE-2016-4498 1 Panasonic 1 Fpwin Pro 2024-02-04 6.8 MEDIUM 5.5 MEDIUM
Panasonic FPWIN Pro 5.x through 7.x before 7.130 accesses an uninitialized pointer, which allows local users to cause a denial of service or possibly have unspecified other impact via unknown vectors.
CVE-2014-8755 1 Panasonic 1 Network Camera View 2024-02-04 6.8 MEDIUM N/A
Panasonic Network Camera View 3 and 4 allows remote attackers to execute arbitrary code via a crafted page, which triggers an invalid pointer dereference, related to "the ability to nullify an arbitrary address in memory."
CVE-2014-8756 1 Panasonic 2 Network Camera Recorder, Network Camera Recorder Firmware 2024-02-04 6.8 MEDIUM N/A
The NcrCtl4.NcrNet.1 control in Panasonic Network Camera Recorder before 4.04R03 allows remote attackers to execute arbitrary code via a crafted GetVOLHeader method call, which writes null bytes to an arbitrary address.
CVE-2014-9596 1 Panasonic 4 Arbitrator Back-end Server Mk 2.0 Vpu, Arbitrator Back-end Server Mk 2.0 Vpu Firmware, Arbitrator Back-end Server Mk 3.0 Vpu and 1 more 2024-02-04 4.3 MEDIUM N/A
Panasonic Arbitrator Back-End Server (BES) MK 2.0 VPU before 9.3.1 build 4.08.003.0, when USB Wi-Fi or Direct LAN is enabled, and MK 3.0 VPU before 9.3.1 build 5.06.000.0, when Embedded Wi-Fi or Direct LAN is enabled, does not use encryption, which allows remote attackers to obtain sensitive information by sniffing the network for client-server traffic, as demonstrated by Active Directory credential information.
CVE-2008-3482 1 Panasonic 8 Bb Hcm511, Bb Hcm515, Bb Hcm527 and 5 more 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the error page feature in Panasonic Network Camera BL-C111, BL-C131, BB-HCM511, BB-HCM531, BB-HCM580, BB-HCM581, BB-HCM527, and BB-HCM515 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.