Lucene search

K
cvePanasonic CorporationCVE-2023-28728
HistoryJul 21, 2023 - 7:15 a.m.

CVE-2023-28728

2023-07-2107:15:09
CWE-787
CWE-121
Panasonic Corporation
web.nvd.nist.gov
11
cve-2023-28728
panasonic control fpwin pro
buffer overflow
arbitrary code execution
nvd

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

47.9%

A stack-based buffer overflow in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.

Affected configurations

Nvd
Node
panasoniccontrol_fpwin_proRange7.6.0.3
VendorProductVersionCPE
panasoniccontrol_fpwin_pro*cpe:2.3:a:panasonic:control_fpwin_pro:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Control FPWIN Pro",
    "vendor": "Panasonic",
    "versions": [
      {
        "status": "affected",
        "version": "7.6.0.3 and all previous versions"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

47.9%

Related for CVE-2023-28728