Vulnerability CVE-2019-6530


Published: 2019-06-07

Description:
Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user causing heap-based buffer overflows, which may lead to remote code execution.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Panasonic -> Control fpwin pro 

 References:
http://www.securityfocus.com/bid/108683
https://ics-cert.us-cert.gov/advisories/ICSA-19-157-02
https://www.zerodayinitiative.com/advisories/ZDI-19-565/
https://www.zerodayinitiative.com/advisories/ZDI-19-567/

Copyright 2024, cxsecurity.com

 

Back to Top