ghsa-43fr-jpf5-3wcf
Vulnerability from github
Published
2022-05-24 16:47
Modified
2022-05-24 16:47
Details

Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user causing heap-based buffer overflows, which may lead to remote code execution.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2019-6530"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-06-07T14:29:00Z",
    "severity": "HIGH"
  },
  "details": "Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user causing heap-based buffer overflows, which may lead to remote code execution.",
  "id": "GHSA-43fr-jpf5-3wcf",
  "modified": "2022-05-24T16:47:40Z",
  "published": "2022-05-24T16:47:40Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-6530"
    },
    {
      "type": "WEB",
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-157-02"
    },
    {
      "type": "WEB",
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-565"
    },
    {
      "type": "WEB",
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-567"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/108683"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...