Vulnerabilities (CVE)

Filtered by vendor Panasonic Subscribe
Total 42 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15376 1 Panasonic 2 Eluga Ray 530, Eluga Ray 530 Firmware 2023-12-10 2.1 LOW 5.5 MEDIUM
The Panasonic Eluga Ray 530 Android device with a build fingerprint of Panasonic/ELUGA_Ray_530/ELUGA_Ray_530:8.1.0/O11019/1531828974:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
CVE-2019-5996 1 Panasonic 1 Video Insight Vms 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in the Video Insight VMS 7.3.2.5 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2019-6530 1 Panasonic 1 Control Fpwin Pro 2023-12-10 6.8 MEDIUM 7.8 HIGH
Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user causing heap-based buffer overflows, which may lead to remote code execution.
CVE-2019-6532 1 Panasonic 1 Control Fpwin Pro 2023-12-10 6.8 MEDIUM 7.8 HIGH
Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user triggering incompatible type errors because the resource does not have expected properties. This may lead to remote code execution.
CVE-2018-16183 2 Microsoft, Panasonic 6 Windows 10, Windows 7, Windows 8 and 3 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
An unquoted search path vulnerability in some pre-installed applications on Panasonic PC run on Windows 7 (32bit), Windows 7 (64bit), Windows 8 (64bit), Windows 8.1 (64bit), Windows 10 (64bit) delivered in or later than October 2009 allow local users to gain privileges via a Trojan horse executable file and execute arbitrary code with eleveted privileges.
CVE-2018-0677 1 Panasonic 2 Bn-sdwbp3, Bn-sdwbp3 Firmware 2023-12-10 7.7 HIGH 6.8 MEDIUM
BN-SDWBP3 firmware version 1.0.9 and earlier allows attacker with administrator rights on the same network segment to execute arbitrary OS commands via unspecified vectors.
CVE-2018-0678 1 Panasonic 2 Bn-sdwbp3, Bn-sdwbp3 Firmware 2023-12-10 5.2 MEDIUM 6.8 MEDIUM
Buffer overflow in BN-SDWBP3 firmware version 1.0.9 and earlier allows an attacker on the same network segment to execute arbitrary code via unspecified vectors.
CVE-2018-0676 1 Panasonic 2 Bn-sdwbp3, Bn-sdwbp3 Firmware 2023-12-10 5.8 MEDIUM 8.8 HIGH
BN-SDWBP3 firmware version 1.0.9 and earlier allows an attacker on the same network segment to bypass authentication to access to the management screen and execute an arbitrary command via unspecified vectors.
CVE-2017-2132 1 Panasonic 2 Kx-hjb1000, Kx-hjb1000 Firmware 2023-12-10 6.4 MEDIUM 7.5 HIGH
Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allow an attacker to delete arbitrary files in a specific directory via unspecified vectors.
CVE-2017-2133 1 Panasonic 2 Kx-hjb1000, Kx-hjb1000 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allows authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2017-2131 1 Panasonic 2 Kx-hjb1000, Kx-hjb1000 Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allow an attacker to bypass access restrictions to view the configuration menu via unspecified vectors.
CVE-2017-5151 1 Panasonic 1 Video Insight Web Client 2023-12-10 7.5 HIGH 7.3 HIGH
An issue was discovered in VideoInsight Web Client Version 6.3.5.11 and previous versions. A SQL Injection vulnerability has been identified, which may allow remote code execution.
CVE-2016-4496 1 Panasonic 1 Fpwin Pro 2023-12-10 4.4 MEDIUM 4.2 MEDIUM
Panasonic FPWIN Pro 5.x through 7.x before 7.130 allows local users to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by triggering a crafted index value, as demonstrated by an integer overflow.
CVE-2015-4648 1 Panasonic 1 Security Api Activex Sdk 2023-12-10 7.5 HIGH N/A
Stack-based buffer overflow in the Ipropsapi.ipropsapiCtrl.1 ActiveX control in ipropsapivideo in Panasonic Security API (PS-API) ActiveX SDK before 8.10.18 allows remote attackers to execute arbitrary code via a long string to the MulticastAddr method.
CVE-2016-4497 1 Panasonic 1 Fpwin Pro 2023-12-10 6.8 MEDIUM 4.2 MEDIUM
Panasonic FPWIN Pro 5.x through 7.x before 7.130 allows local users to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion."
CVE-2016-4499 1 Panasonic 1 Fpwin Pro 2023-12-10 4.4 MEDIUM 4.2 MEDIUM
Heap-based buffer overflow in Panasonic FPWIN Pro 5.x through 7.x before 7.130 allows local users to cause a denial of service (application crash) via unspecified vectors.
CVE-2015-4647 1 Panasonic 1 Security Api Activex Sdk 2023-12-10 6.8 MEDIUM N/A
Multiple stack-based buffer overflows in Ipropsapi in Panasonic Security API (PS-API) ActiveX SDK before 8.10.18 allow remote attackers to execute arbitrary code via a long string in the (1) FilePassword property or to the (2) GetStringInfo method.
CVE-2016-4498 1 Panasonic 1 Fpwin Pro 2023-12-10 6.8 MEDIUM 5.5 MEDIUM
Panasonic FPWIN Pro 5.x through 7.x before 7.130 accesses an uninitialized pointer, which allows local users to cause a denial of service or possibly have unspecified other impact via unknown vectors.
CVE-2014-8755 1 Panasonic 1 Network Camera View 2023-12-10 6.8 MEDIUM N/A
Panasonic Network Camera View 3 and 4 allows remote attackers to execute arbitrary code via a crafted page, which triggers an invalid pointer dereference, related to "the ability to nullify an arbitrary address in memory."
CVE-2014-9596 1 Panasonic 4 Arbitrator Back-end Server Mk 2.0 Vpu, Arbitrator Back-end Server Mk 2.0 Vpu Firmware, Arbitrator Back-end Server Mk 3.0 Vpu and 1 more 2023-12-10 4.3 MEDIUM N/A
Panasonic Arbitrator Back-End Server (BES) MK 2.0 VPU before 9.3.1 build 4.08.003.0, when USB Wi-Fi or Direct LAN is enabled, and MK 3.0 VPU before 9.3.1 build 5.06.000.0, when Embedded Wi-Fi or Direct LAN is enabled, does not use encryption, which allows remote attackers to obtain sensitive information by sniffing the network for client-server traffic, as demonstrated by Active Directory credential information.