Vulnerabilities (CVE)

Filtered by vendor Panasonic Subscribe
Total 37 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6315 1 Panasonic 1 Fpwin Pro 2024-09-25 N/A 7.8 HIGH
Out-of-bouds read vulnerability in FPWin Pro version 7.7.0.0 and all previous versions may allow attackers to execute arbitrary code via a specially crafted project file.
CVE-2023-6314 1 Panasonic 1 Fpwin Pro 2024-02-05 N/A 7.8 HIGH
Stack-based buffer overflow in FPWin Pro version 7.7.0.0 and all previous versions may allow attackers to execute arbitrary code via a specially crafted project file.
CVE-2023-28730 1 Panasonic 1 Control Fpwin Pro 2024-02-05 N/A 7.8 HIGH
A memory corruption vulnerability Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.
CVE-2023-28729 1 Panasonic 1 Control Fpwin Pro 2024-02-05 N/A 7.8 HIGH
A type confusion vulnerability in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.
CVE-2023-28728 1 Panasonic 1 Control Fpwin Pro 2024-02-05 N/A 7.8 HIGH
A stack-based buffer overflow in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.
CVE-2021-32972 1 Panasonic 1 Fpwin Pro 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Panasonic FPWIN Pro, all Versions 7.5.1.1 and prior, allows an attacker to craft a project file specifying a URI that causes the XML parser to access the URI and embed the contents, which may allow the attacker to disclose information that is accessible in the context of the user executing software.
CVE-2020-16236 1 Panasonic 1 Fpwin Pro 2024-02-04 6.8 MEDIUM 7.8 HIGH
FPWIN Pro is vulnerable to an out-of-bounds read vulnerability when a user opens a maliciously crafted project file, which may allow an attacker to remotely execute arbitrary code.
CVE-2020-29194 1 Panasonic 2 Wv-s2231l, Wv-s2231l Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Panasonic Security System WV-S2231L 4.25 allows a denial of service of the admin control panel (which will require a physical reset to restore administrative control) via Randomnum=99AC8CEC6E845B28&mode=1 in a POST request to the cgi-bin/set_factory URI.
CVE-2020-29193 1 Panasonic 2 Wv-s2231l, Wv-s2231l Firmware 2024-02-04 2.1 LOW 6.8 MEDIUM
Panasonic Security System WV-S2231L 4.25 has an insecure hard-coded password of lkjhgfdsa (which is just the asdf keyboard row in reverse order).
CVE-2021-20623 1 Panasonic 1 Video Insight Vms 2024-02-04 10.0 HIGH 9.8 CRITICAL
Video Insight VMS versions prior to 7.8 allows a remote attacker to execute arbitrary code with the system user privilege by sending a specially crafted request.
CVE-2020-11715 1 Panasonic 2 P99, P99 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
Panasonic P99 devices through 2020-04-10 have Incorrect Access Control. NOTE: the vendor states that all affected products are at "End-of-software-support."
CVE-2020-11716 1 Panasonic 12 Eluga Ray 530, Eluga Ray 530 Firmware, Eluga Ray 600 and 9 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
Panasonic P110, Eluga Z1 Pro, Eluga X1, and Eluga X1 Pro devices through 2020-04-10 have Insecure Permissions. NOTE: the vendor states that all affected products are at "End-of-software-support."
CVE-2019-5997 1 Panasonic 1 Video Insight Vms 2024-02-04 7.5 HIGH 9.8 CRITICAL
Video Insight VMS versions prior to 7.6.1 allow remote attackers to conduct code injection attacks via unspecified vectors.
CVE-2019-15429 1 Panasonic 2 Eluga I9, Eluga I9 Firmware 2024-02-04 7.2 HIGH 7.8 HIGH
The Panasonic ELUGA_I9 Android device with a build fingerprint of Panasonic/ELUGA_I9/ELUGA_I9:7.0/NRD90M/1501740649:user/release-keys contains a pre-installed app with a package name of com.ovvi.modem app (versionCode=1, versionName=1) that allows unauthorized attacker-controlled at command via a confused deputy attack. This capability can be accessed by any app co-located on the device.
CVE-2019-15378 1 Panasonic 2 Eluga Ray 600, Eluga Ray 600 Firmware 2024-02-04 2.1 LOW 5.5 MEDIUM
The Panasonic Eluga Ray 600 Android device with a build fingerprint of Panasonic/ELUGA_Ray_600/ELUGA_Ray_600:8.1.0/O11019/1532692680:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
CVE-2019-15376 1 Panasonic 2 Eluga Ray 530, Eluga Ray 530 Firmware 2024-02-04 2.1 LOW 5.5 MEDIUM
The Panasonic Eluga Ray 530 Android device with a build fingerprint of Panasonic/ELUGA_Ray_530/ELUGA_Ray_530:8.1.0/O11019/1531828974:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
CVE-2019-6532 1 Panasonic 1 Control Fpwin Pro 2024-02-04 6.8 MEDIUM 7.8 HIGH
Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user triggering incompatible type errors because the resource does not have expected properties. This may lead to remote code execution.
CVE-2019-6530 1 Panasonic 1 Control Fpwin Pro 2024-02-04 6.8 MEDIUM 7.8 HIGH
Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user causing heap-based buffer overflows, which may lead to remote code execution.
CVE-2019-5996 1 Panasonic 1 Video Insight Vms 2024-02-04 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in the Video Insight VMS 7.3.2.5 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2018-0676 1 Panasonic 2 Bn-sdwbp3, Bn-sdwbp3 Firmware 2024-02-04 5.8 MEDIUM 8.8 HIGH
BN-SDWBP3 firmware version 1.0.9 and earlier allows an attacker on the same network segment to bypass authentication to access to the management screen and execute an arbitrary command via unspecified vectors.