Vulnerabilities (CVE)

Filtered by vendor Panasonic Subscribe
Filtered by product Kx-hjb1000 Firmware
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2132 1 Panasonic 2 Kx-hjb1000, Kx-hjb1000 Firmware 2023-12-10 6.4 MEDIUM 7.5 HIGH
Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allow an attacker to delete arbitrary files in a specific directory via unspecified vectors.
CVE-2017-2133 1 Panasonic 2 Kx-hjb1000, Kx-hjb1000 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allows authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2017-2131 1 Panasonic 2 Kx-hjb1000, Kx-hjb1000 Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allow an attacker to bypass access restrictions to view the configuration menu via unspecified vectors.