Lucene search

K
nvd[email protected]NVD:CVE-2023-28728
HistoryJul 21, 2023 - 7:15 a.m.

CVE-2023-28728

2023-07-2107:15:09
CWE-121
CWE-787
web.nvd.nist.gov
1
panasonic control fpwin pro
buffer overflow
arbitrary code execution
cve-2023-28728
project files

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

44.8%

A stack-based buffer overflow in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files.

Affected configurations

NVD
Node
panasoniccontrol_fpwin_proRange7.6.0.3

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

44.8%

Related for NVD:CVE-2023-28728