CVE-2023-28729

A type confusion vulnerability in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.
Configurations

Configuration 1 (hide)

cpe:2.3:a:panasonic:control_fpwin_pro:*:*:*:*:*:*:*:*

History

31 Jul 2023, 21:02

Type Values Removed Values Added
References (MISC) https://industry.panasonic.eu/factory-automation/programmable-logic-controllers-plc/plc-software/programming-software-control-fpwin-pro - (MISC) https://industry.panasonic.eu/factory-automation/programmable-logic-controllers-plc/plc-software/programming-software-control-fpwin-pro - Product
First Time Panasonic
Panasonic control Fpwin Pro
CWE CWE-843
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:panasonic:control_fpwin_pro:*:*:*:*:*:*:*:*

21 Jul 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-21 07:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-28729

Mitre link : CVE-2023-28729

CVE.ORG link : CVE-2023-28729


JSON object : View

Products Affected

panasonic

  • control_fpwin_pro
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')