Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user causing heap-based buffer overflows, which may lead to remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-06-07T13:58:17

Updated: 2024-08-04T20:23:21.474Z

Reserved: 2019-01-22T00:00:00

Link: CVE-2019-6530

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-07T14:29:00.400

Modified: 2020-10-16T15:47:04.773

Link: CVE-2019-6530

cve-icon Redhat

No data.