CVE-2019-6532

Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user triggering incompatible type errors because the resource does not have expected properties. This may lead to remote code execution.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-19-157-02 Mailing List Patch Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/108683 Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-19-570/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-19-568/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-19-566/ Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:panasonic:control_fpwin_pro:*:*:*:*:*:*:*:*

Information

Published : 2019-06-07 07:29

Updated : 2020-10-06 11:11


NVD link : CVE-2019-6532

Mitre link : CVE-2019-6532


JSON object : View

CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')

Advertisement

dedicated server usa

Products Affected

panasonic

  • control_fpwin_pro