jvndb-2023-000063
Vulnerability from jvndb
Published
2023-06-16 14:05
Modified
2023-06-16 14:05
Severity ?
Summary
Multiple vulnerabilities in Panasonic AiSEG2
Details
Panasonic AiSEG2 contains multiple vulnerabilities listed below.
* OS Command Injection (CWE-78) - CVE-2023-28726
* Improper Authentication (CWE-287) - CVE-2023-28727
Taku Toyama of NEC Corporation reported CVE-2023-28726 and CVE-2023-28727 vulnerabilities to Panasonic and coordinated. Panasonic and JPCERT/CC published respective advisories in order to notify users of the vulnerabilities.
Yota Egusa of SAKURA internet Inc. reported CVE-2023-28727 vulnerability to IPA. JPCERT/CC coordinated with Panasonic under Information Security Early Warning Partnership.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN19748237/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2023-28726 | |
CVE | https://www.cve.org/CVERecord?id=CVE-2023-28727 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2023-28726 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2023-28727 | |
Improper Authentication(CWE-287) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html | |
OS Command Injection(CWE-78) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
Panasonic Corporation | AiSEG2 firmware |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000063.html", "dc:date": "2023-06-16T14:05+09:00", "dcterms:issued": "2023-06-16T14:05+09:00", "dcterms:modified": "2023-06-16T14:05+09:00", "description": "Panasonic AiSEG2 contains multiple vulnerabilities listed below.\r\n\r\n * OS Command Injection (CWE-78) - CVE-2023-28726\r\n * Improper Authentication (CWE-287) - CVE-2023-28727\r\n\r\nTaku Toyama of NEC Corporation reported CVE-2023-28726 and CVE-2023-28727 vulnerabilities to Panasonic and coordinated. Panasonic and JPCERT/CC published respective advisories in order to notify users of the vulnerabilities.\r\n\r\nYota Egusa of SAKURA internet Inc. reported CVE-2023-28727 vulnerability to IPA. JPCERT/CC coordinated with Panasonic under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000063.html", "sec:cpe": { "#text": "cpe:/o:panasonic:aiseg2_firmware", "@product": "AiSEG2 firmware", "@vendor": "Panasonic Corporation", "@version": "2.2" }, "sec:cvss": [ { "@score": "7.1", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:H/Au:S/C:C/I:C/A:C", "@version": "2.0" }, { "@score": "7.5", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2023-000063", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN19748237/index.html", "@id": "JVN#19748237", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-28726", "@id": "CVE-2023-28726", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-28727", "@id": "CVE-2023-28727", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-28726", "@id": "CVE-2023-28726", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-28727", "@id": "CVE-2023-28727", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-287", "@title": "Improper Authentication(CWE-287)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-78", "@title": "OS Command Injection(CWE-78)" } ], "title": "Multiple vulnerabilities in Panasonic AiSEG2" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.