Vulnerabilities (CVE)

Filtered by vendor Panasonic Subscribe
Total 42 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6315 1 Panasonic 1 Fpwin Pro 2024-01-02 N/A 7.8 HIGH
Out-of-bouds read vulnerability in FPWin Pro version 7.7.0.0 and all previous versions may allow attackers to execute arbitrary code via a specially crafted project file.
CVE-2023-6314 1 Panasonic 1 Fpwin Pro 2024-01-02 N/A 7.8 HIGH
Stack-based buffer overflow in FPWin Pro version 7.7.0.0 and all previous versions may allow attackers to execute arbitrary code via a specially crafted project file.
CVE-2023-28730 1 Panasonic 1 Control Fpwin Pro 2023-12-10 N/A 7.8 HIGH
A memory corruption vulnerability Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.
CVE-2023-28728 1 Panasonic 1 Control Fpwin Pro 2023-12-10 N/A 7.8 HIGH
A stack-based buffer overflow in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.
CVE-2023-3472 1 Panasonic 1 Kw Watcher 2023-12-10 N/A 7.8 HIGH
Use after free vulnerability in Panasonic KW Watcher versions 1.00 through 2.82 may allow attackers to execute arbitrary code.
CVE-2023-3471 1 Panasonic 1 Kw Watcher 2023-12-10 N/A 7.8 HIGH
Buffer overflow vulnerability in Panasonic KW Watcher versions 1.00 through 2.82 may allow attackers to execute arbitrary code.
CVE-2023-28729 1 Panasonic 1 Control Fpwin Pro 2023-12-10 N/A 7.8 HIGH
A type confusion vulnerability in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.
CVE-2023-28726 1 Panasonic 2 Aiseg2, Aiseg2 Firmware 2023-12-10 N/A 8.8 HIGH
Panasonic AiSEG2 versions 2.80F through 2.93A allows remote attackers to execute arbitrary OS commands.
CVE-2023-28727 1 Panasonic 2 Aiseg2, Aiseg2 Firmware 2023-12-10 N/A 8.8 HIGH
Panasonic AiSEG2 versions 2.00J through 2.93A allows adjacent attackers bypass authentication due to mishandling of X-Forwarded-For headers.
CVE-2022-4621 1 Panasonic 10 Vcc-hd2100p, Vcc-hd2100p Firmware, Vcc-hd3100p and 7 more 2023-12-10 N/A 8.8 HIGH
Panasonic Sanyo CCTV Network Cameras versions 1.02-05 and 2.03-0x are vulnerable to CSRFs that can be exploited to allow an attacker to perform changes with administrator level privileges.
CVE-2021-32972 1 Panasonic 1 Fpwin Pro 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Panasonic FPWIN Pro, all Versions 7.5.1.1 and prior, allows an attacker to craft a project file specifying a URI that causes the XML parser to access the URI and embed the contents, which may allow the attacker to disclose information that is accessible in the context of the user executing software.
CVE-2020-29193 1 Panasonic 2 Wv-s2231l, Wv-s2231l Firmware 2023-12-10 2.1 LOW 6.8 MEDIUM
Panasonic Security System WV-S2231L 4.25 has an insecure hard-coded password of lkjhgfdsa (which is just the asdf keyboard row in reverse order).
CVE-2020-16236 1 Panasonic 1 Fpwin Pro 2023-12-10 6.8 MEDIUM 7.8 HIGH
FPWIN Pro is vulnerable to an out-of-bounds read vulnerability when a user opens a maliciously crafted project file, which may allow an attacker to remotely execute arbitrary code.
CVE-2021-20623 1 Panasonic 1 Video Insight Vms 2023-12-10 10.0 HIGH 9.8 CRITICAL
Video Insight VMS versions prior to 7.8 allows a remote attacker to execute arbitrary code with the system user privilege by sending a specially crafted request.
CVE-2020-29194 1 Panasonic 2 Wv-s2231l, Wv-s2231l Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Panasonic Security System WV-S2231L 4.25 allows a denial of service of the admin control panel (which will require a physical reset to restore administrative control) via Randomnum=99AC8CEC6E845B28&mode=1 in a POST request to the cgi-bin/set_factory URI.
CVE-2020-11716 1 Panasonic 12 Eluga Ray 530, Eluga Ray 530 Firmware, Eluga Ray 600 and 9 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Panasonic P110, Eluga Z1 Pro, Eluga X1, and Eluga X1 Pro devices through 2020-04-10 have Insecure Permissions. NOTE: the vendor states that all affected products are at "End-of-software-support."
CVE-2020-11715 1 Panasonic 2 P99, P99 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Panasonic P99 devices through 2020-04-10 have Incorrect Access Control. NOTE: the vendor states that all affected products are at "End-of-software-support."
CVE-2019-5997 1 Panasonic 1 Video Insight Vms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Video Insight VMS versions prior to 7.6.1 allow remote attackers to conduct code injection attacks via unspecified vectors.
CVE-2019-15429 1 Panasonic 2 Eluga I9, Eluga I9 Firmware 2023-12-10 7.2 HIGH 7.8 HIGH
The Panasonic ELUGA_I9 Android device with a build fingerprint of Panasonic/ELUGA_I9/ELUGA_I9:7.0/NRD90M/1501740649:user/release-keys contains a pre-installed app with a package name of com.ovvi.modem app (versionCode=1, versionName=1) that allows unauthorized attacker-controlled at command via a confused deputy attack. This capability can be accessed by any app co-located on the device.
CVE-2019-15378 1 Panasonic 2 Eluga Ray 600, Eluga Ray 600 Firmware 2023-12-10 2.1 LOW 5.5 MEDIUM
The Panasonic Eluga Ray 600 Android device with a build fingerprint of Panasonic/ELUGA_Ray_600/ELUGA_Ray_600:8.1.0/O11019/1532692680:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.