Lucene search

K

Panasonic Security Vulnerabilities

cve
cve

CVE-2024-4162

A buffer error in Panasonic KW Watcher versions 1.00 through 2.83 may allow attackers malicious read access to...

4.4CVSS

6.7AI Score

0.0004EPSS

2024-05-08 03:15 AM
30
cve
cve

CVE-2023-6314

Stack-based buffer overflow in FPWin Pro version 7.7.0.0 and all previous versions may allow attackers to execute arbitrary code via a specially crafted project...

7.8CVSS

8AI Score

0.001EPSS

2023-12-19 01:15 AM
13
cve
cve

CVE-2023-6315

Out-of-bouds read vulnerability in FPWin Pro version 7.7.0.0 and all previous versions may allow attackers to execute arbitrary code via a specially crafted project...

7.8CVSS

7.7AI Score

0.001EPSS

2023-12-19 01:15 AM
8
cve
cve

CVE-2022-4621

Panasonic Sanyo CCTV Network Cameras versions 1.02-05 and 2.03-0x are vulnerable to CSRFs that can be exploited to allow an attacker to perform changes with administrator level...

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-17 05:15 PM
29
cve
cve

CVE-2023-3472

Use after free vulnerability in Panasonic KW Watcher versions 1.00 through 2.82 may allow attackers to execute arbitrary...

8.6CVSS

8.1AI Score

0.001EPSS

2023-09-06 05:15 AM
21
cve
cve

CVE-2023-3471

Buffer overflow vulnerability in Panasonic KW Watcher versions 1.00 through 2.82 may allow attackers to execute arbitrary...

8.6CVSS

7.9AI Score

0.001EPSS

2023-09-06 05:15 AM
13
cve
cve

CVE-2023-28730

A memory corruption vulnerability Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project...

7.8CVSS

8AI Score

0.001EPSS

2023-07-21 07:15 AM
11
cve
cve

CVE-2023-28729

A type confusion vulnerability in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project...

7.8CVSS

7.8AI Score

0.001EPSS

2023-07-21 07:15 AM
13
cve
cve

CVE-2023-28728

A stack-based buffer overflow in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project...

7.8CVSS

8AI Score

0.001EPSS

2023-07-21 07:15 AM
9
cve
cve

CVE-2019-5997

Video Insight VMS versions prior to 7.6.1 allow remote attackers to conduct code injection attacks via unspecified...

9.8CVSS

9.6AI Score

0.003EPSS

2020-05-20 11:15 AM
25
cve
cve

CVE-2023-28727

Panasonic AiSEG2 versions 2.00J through 2.93A allows adjacent attackers bypass authentication due to mishandling of X-Forwarded-For...

9.6CVSS

8.8AI Score

0.001EPSS

2023-03-31 07:15 AM
24
cve
cve

CVE-2023-28726

Panasonic AiSEG2 versions 2.80F through 2.93A allows remote attackers to execute arbitrary OS...

8.8CVSS

8.9AI Score

0.002EPSS

2023-03-31 07:15 AM
21
cve
cve

CVE-2020-11716

Panasonic P110, Eluga Z1 Pro, Eluga X1, and Eluga X1 Pro devices through 2020-04-10 have Insecure Permissions. NOTE: the vendor states that all affected products are at...

9.8CVSS

9.4AI Score

0.002EPSS

2020-05-20 02:15 PM
21
cve
cve

CVE-2014-9596

Panasonic Arbitrator Back-End Server (BES) MK 2.0 VPU before 9.3.1 build 4.08.003.0, when USB Wi-Fi or Direct LAN is enabled, and MK 3.0 VPU before 9.3.1 build 5.06.000.0, when Embedded Wi-Fi or Direct LAN is enabled, does not use encryption, which allows remote attackers to obtain sensitive...

6.5AI Score

0.001EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2021-32972

Panasonic FPWIN Pro, all Versions 7.5.1.1 and prior, allows an attacker to craft a project file specifying a URI that causes the XML parser to access the URI and embed the contents, which may allow the attacker to disclose information that is accessible in the context of the user executing...

5.5CVSS

5.2AI Score

0.001EPSS

2021-07-09 11:15 AM
28
4
cve
cve

CVE-2021-20623

Video Insight VMS versions prior to 7.8 allows a remote attacker to execute arbitrary code with the system user privilege by sending a specially crafted...

9.8CVSS

9.6AI Score

0.014EPSS

2021-02-05 02:15 PM
47
cve
cve

CVE-2020-16236

FPWIN Pro is vulnerable to an out-of-bounds read vulnerability when a user opens a maliciously crafted project file, which may allow an attacker to remotely execute arbitrary...

7.8CVSS

7.6AI Score

0.001EPSS

2021-01-26 06:15 PM
25
2
cve
cve

CVE-2020-29193

Panasonic Security System WV-S2231L 4.25 has an insecure hard-coded password of lkjhgfdsa (which is just the asdf keyboard row in reverse...

6.8CVSS

6.7AI Score

0.001EPSS

2020-12-28 07:15 AM
47
cve
cve

CVE-2020-29194

Panasonic Security System WV-S2231L 4.25 allows a denial of service of the admin control panel (which will require a physical reset to restore administrative control) via Randomnum=99AC8CEC6E845B28&mode=1 in a POST request to the cgi-bin/set_factory...

7.5CVSS

7.2AI Score

0.001EPSS

2020-12-28 07:15 AM
47
2
cve
cve

CVE-2020-11715

Panasonic P99 devices through 2020-04-10 have Incorrect Access Control. NOTE: the vendor states that all affected products are at...

9.8CVSS

9.4AI Score

0.003EPSS

2020-05-19 05:15 PM
20
cve
cve

CVE-2019-15429

The Panasonic ELUGA_I9 Android device with a build fingerprint of Panasonic/ELUGA_I9/ELUGA_I9:7.0/NRD90M/1501740649:user/release-keys contains a pre-installed app with a package name of com.ovvi.modem app (versionCode=1, versionName=1) that allows unauthorized attacker-controlled at command via a.....

7.8CVSS

7.3AI Score

0.0004EPSS

2019-11-14 05:15 PM
23
cve
cve

CVE-2019-15376

The Panasonic Eluga Ray 530 Android device with a build fingerprint of Panasonic/ELUGA_Ray_530/ELUGA_Ray_530:8.1.0/O11019/1531828974:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on....

5.5CVSS

5.3AI Score

0.0004EPSS

2019-11-14 05:15 PM
24
cve
cve

CVE-2019-15378

The Panasonic Eluga Ray 600 Android device with a build fingerprint of Panasonic/ELUGA_Ray_600/ELUGA_Ray_600:8.1.0/O11019/1532692680:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on....

5.5CVSS

5.3AI Score

0.0004EPSS

2019-11-14 05:15 PM
26
cve
cve

CVE-2019-5996

SQL injection vulnerability in the Video Insight VMS 7.3.2.5 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified...

8.8CVSS

8.7AI Score

0.001EPSS

2019-09-12 05:15 PM
99
cve
cve

CVE-2019-6530

Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user causing heap-based buffer overflows, which may lead to remote code...

7.8CVSS

7.9AI Score

0.011EPSS

2019-06-07 02:29 PM
38
cve
cve

CVE-2019-6532

Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user triggering incompatible type errors because the resource does not have expected properties. This may lead to remote code...

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-07 02:29 PM
33
cve
cve

CVE-2018-16183

An unquoted search path vulnerability in some pre-installed applications on Panasonic PC run on Windows 7 (32bit), Windows 7 (64bit), Windows 8 (64bit), Windows 8.1 (64bit), Windows 10 (64bit) delivered in or later than October 2009 allow local users to gain privileges via a Trojan horse...

7.8CVSS

7.9AI Score

0.001EPSS

2019-01-09 11:29 PM
22
cve
cve

CVE-2018-0677

BN-SDWBP3 firmware version 1.0.9 and earlier allows attacker with administrator rights on the same network segment to execute arbitrary OS commands via unspecified...

6.8CVSS

7.4AI Score

0.0004EPSS

2019-01-09 11:29 PM
27
cve
cve

CVE-2018-0676

BN-SDWBP3 firmware version 1.0.9 and earlier allows an attacker on the same network segment to bypass authentication to access to the management screen and execute an arbitrary command via unspecified...

8.8CVSS

8.9AI Score

0.001EPSS

2019-01-09 11:29 PM
21
cve
cve

CVE-2018-0678

Buffer overflow in BN-SDWBP3 firmware version 1.0.9 and earlier allows an attacker on the same network segment to execute arbitrary code via unspecified...

6.8CVSS

7.7AI Score

0.0004EPSS

2019-01-09 11:29 PM
24
cve
cve

CVE-2017-2131

Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allow an attacker to bypass access restrictions to view the configuration menu via unspecified...

5.3CVSS

5.9AI Score

0.001EPSS

2017-10-20 11:29 AM
25
cve
cve

CVE-2017-2133

SQL injection vulnerability in Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allows authenticated attackers to execute arbitrary SQL commands via unspecified...

8.8CVSS

8.9AI Score

0.001EPSS

2017-10-20 11:29 AM
21
2
cve
cve

CVE-2017-2132

Panasonic KX-HJB1000 Home unit devices with firmware GHX1YG 14.50 or HJB1000_4.47 allow an attacker to delete arbitrary files in a specific directory via unspecified...

7.5CVSS

7.6AI Score

0.001EPSS

2017-10-20 11:29 AM
27
cve
cve

CVE-2017-5151

An issue was discovered in VideoInsight Web Client Version 6.3.5.11 and previous versions. A SQL Injection vulnerability has been identified, which may allow remote code...

7.3CVSS

7.8AI Score

0.003EPSS

2017-02-13 09:59 PM
47
cve
cve

CVE-2016-4499

Heap-based buffer overflow in Panasonic FPWIN Pro 5.x through 7.x before 7.130 allows local users to cause a denial of service (application crash) via unspecified...

4.2CVSS

4.6AI Score

0.001EPSS

2016-05-12 01:59 AM
26
cve
cve

CVE-2016-4498

Panasonic FPWIN Pro 5.x through 7.x before 7.130 accesses an uninitialized pointer, which allows local users to cause a denial of service or possibly have unspecified other impact via unknown...

5.5CVSS

6AI Score

0.002EPSS

2016-05-12 01:59 AM
30
cve
cve

CVE-2016-4497

Panasonic FPWIN Pro 5.x through 7.x before 7.130 allows local users to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type...

4.2CVSS

5.2AI Score

0.001EPSS

2016-05-12 01:59 AM
29
cve
cve

CVE-2016-4496

Panasonic FPWIN Pro 5.x through 7.x before 7.130 allows local users to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by triggering a crafted index value, as demonstrated by an integer...

4.2CVSS

5AI Score

0.001EPSS

2016-05-12 01:59 AM
27
cve
cve

CVE-2015-4648

Stack-based buffer overflow in the Ipropsapi.ipropsapiCtrl.1 ActiveX control in ipropsapivideo in Panasonic Security API (PS-API) ActiveX SDK before 8.10.18 allows remote attackers to execute arbitrary code via a long string to the MulticastAddr...

8.3AI Score

0.881EPSS

2015-07-06 02:59 PM
20
cve
cve

CVE-2015-4647

Multiple stack-based buffer overflows in Ipropsapi in Panasonic Security API (PS-API) ActiveX SDK before 8.10.18 allow remote attackers to execute arbitrary code via a long string in the (1) FilePassword property or to the (2) GetStringInfo...

8AI Score

0.719EPSS

2015-07-06 02:59 PM
20
cve
cve

CVE-2014-8755

Panasonic Network Camera View 3 and 4 allows remote attackers to execute arbitrary code via a crafted page, which triggers an invalid pointer dereference, related to "the ability to nullify an arbitrary address in...

7.8AI Score

0.102EPSS

2014-10-17 03:55 PM
22
cve
cve

CVE-2014-8756

The NcrCtl4.NcrNet.1 control in Panasonic Network Camera Recorder before 4.04R03 allows remote attackers to execute arbitrary code via a crafted GetVOLHeader method call, which writes null bytes to an arbitrary...

7.8AI Score

0.038EPSS

2014-10-17 03:55 PM
24
cve
cve

CVE-2008-3482

Cross-site scripting (XSS) vulnerability in the error page feature in Panasonic Network Camera BL-C111, BL-C131, BB-HCM511, BB-HCM531, BB-HCM580, BB-HCM581, BB-HCM527, and BB-HCM515 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.003EPSS

2008-08-05 08:41 PM
24