Type a vendor name or a vulnerability id.



All the vulnerabilites related to Panasonic Corporation - FPWIN Pro
jvndb-2024-007002
Vulnerability from jvndb
Published
2024-09-02 14:57
Modified
2024-09-02 14:57
Severity
Summary
Panasonic Control FPWIN Pro7 vulnerable to stack-based buffer overflow
Details
Control FPWIN Pro7 provided by Panasonic contains a stack-based buffer overflow vulnerability (CWE-121, CVE-2024-7013). Michael Heinzl reported this vulnerability to the developer and coordinated. After the coordination was completed, Panasonic reported the case to JPCERT/CC to notify users of the solutions through JVN.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-007002.html",
  "dc:date": "2024-09-02T14:57+09:00",
  "dcterms:issued": "2024-09-02T14:57+09:00",
  "dcterms:modified": "2024-09-02T14:57+09:00",
  "description": "Control FPWIN Pro7 provided by Panasonic contains a stack-based buffer overflow vulnerability (CWE-121, CVE-2024-7013).\r\n\r\nMichael Heinzl reported this vulnerability to the developer and coordinated. After the coordination was completed, Panasonic reported the case to JPCERT/CC to notify users of the solutions through JVN.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-007002.html",
  "sec:cpe": {
    "#text": "cpe:/a:panasonic:fpwin_pro",
    "@product": "FPWIN Pro",
    "@vendor": "Panasonic Corporation",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "7.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-007002",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU99905584/index.html",
      "@id": "JVNVU#99905584",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-7013",
      "@id": "CVE-2024-7013",
      "@source": "CVE"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/121.html",
      "@id": "CWE-121",
      "@title": "Stack-based Buffer Overflow(CWE-121)"
    }
  ],
  "title": "Panasonic Control FPWIN Pro7 vulnerable to stack-based buffer overflow"
}

jvndb-2023-002906
Vulnerability from jvndb
Published
2023-08-22 18:02
Modified
2024-04-18 17:31
Severity
Summary
Multiple vulnerabilities in Panasonic Control FPWIN Pro7
Details
Control FPWIN Pro7 provided by Panasonic contains multiple vulnerabilities listed below. * Stack-based Buffer Overflow (CWE-121) - CVE-2023-28728 * Access of Resource Using Incompatible Type (CWE-843) - CVE-2023-28729 * Improper Restriction of Operations within the Bounds of a Memory Buffer Michael Heinzl first contacted JPCERT/CC, and JPCERT/CC advised him to contact Panasonic directly. Afterwards, he reported these vulnerabilities to Panasonic and coordinated with them. Panasonic and JPCERT/CC published respective advisories in order to notify users of these vulnerabilities.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-002906.html",
  "dc:date": "2024-04-18T17:31+09:00",
  "dcterms:issued": "2023-08-22T18:02+09:00",
  "dcterms:modified": "2024-04-18T17:31+09:00",
  "description": "Control FPWIN Pro7 provided by Panasonic contains multiple vulnerabilities listed below.\r\n\r\n  * Stack-based Buffer Overflow (CWE-121) - CVE-2023-28728\r\n  * Access of Resource Using Incompatible Type (CWE-843) - CVE-2023-28729\r\n  * Improper Restriction of Operations within the Bounds of a Memory Buffer\r\n\r\nMichael Heinzl first contacted JPCERT/CC, and JPCERT/CC advised him to contact Panasonic directly. Afterwards, he reported these vulnerabilities to Panasonic and coordinated with them. Panasonic and JPCERT/CC published respective advisories in order to notify users of these vulnerabilities.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-002906.html",
  "sec:cpe": {
    "#text": "cpe:/a:panasonic:fpwin_pro",
    "@product": "FPWIN Pro",
    "@vendor": "Panasonic Corporation",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "7.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2023-002906",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/vu/JVNVU96622721/index.html",
      "@id": "JVNVU#96622721",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-28728",
      "@id": "CVE-2023-28728",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-28729",
      "@id": "CVE-2023-28729",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-28730",
      "@id": "CVE-2023-28730",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-28730",
      "@id": "CVE-2023-28730",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-28728",
      "@id": "CVE-2023-28728",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-28729",
      "@id": "CVE-2023-28729",
      "@source": "NVD"
    },
    {
      "#text": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-192-03",
      "@id": "ICSA-23-192-03",
      "@source": "ICS-CERT ADVISORY"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-119",
      "@title": "Buffer Errors(CWE-119)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/121.html",
      "@id": "CWE-121",
      "@title": "Stack-based Buffer Overflow(CWE-121)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/843.html",
      "@id": "CWE-843",
      "@title": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)(CWE-843)"
    }
  ],
  "title": "Multiple vulnerabilities in Panasonic Control FPWIN Pro7"
}

jvndb-2024-001001
Vulnerability from jvndb
Published
2024-01-10 13:46
Modified
2024-01-10 13:46
Severity
Summary
Multiple vulnerabilities in Panasonic Control FPWIN Pro7
Details
Control FPWIN Pro7 provided by Panasonic contains multiple vulnerabilities listed below. * Stack-based Buffer Overflow (CWE-121) - CVE-2023-6314 * Improper Restriction of Operations within the Bounds of a Memory Buffer (CWE-119) - CVE-2023-6315 Michael Heinzl reported these vulnerabilities to the developer and coordinated. After the coordination was completed, Panasonic reported the case to JPCERT/CC to notify users of the solutions through JVN.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-001001.html",
  "dc:date": "2024-01-10T13:46+09:00",
  "dcterms:issued": "2024-01-10T13:46+09:00",
  "dcterms:modified": "2024-01-10T13:46+09:00",
  "description": "Control FPWIN Pro7 provided by Panasonic contains multiple vulnerabilities listed below.\r\n\r\n* Stack-based Buffer Overflow (CWE-121) - CVE-2023-6314\r\n* Improper Restriction of Operations within the Bounds of a Memory Buffer (CWE-119) - CVE-2023-6315\r\n\r\nMichael Heinzl reported these vulnerabilities to the developer and coordinated. After the coordination was completed, Panasonic reported the case to JPCERT/CC to notify users of the solutions through JVN.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-001001.html",
  "sec:cpe": {
    "#text": "cpe:/a:panasonic:fpwin_pro",
    "@product": "FPWIN Pro",
    "@vendor": "Panasonic Corporation",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "7.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-001001",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU92102247/index.html",
      "@id": "JVNVU#92102247",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-6314",
      "@id": "CVE-2023-6314",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-6315",
      "@id": "CVE-2023-6315",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-6314",
      "@id": "CVE-2023-6314",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-6315",
      "@id": "CVE-2023-6315",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-119",
      "@title": "Buffer Errors(CWE-119)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/121.html",
      "@id": "CWE-121",
      "@title": "Stack-based Buffer Overflow(CWE-121)"
    }
  ],
  "title": "Multiple vulnerabilities in Panasonic Control FPWIN Pro7"
}