Stack-based buffer overflow in Control FPWIN Pro version 7.7.2.0 and all previous versions may allow attackers to execute arbitrary code via a specially crafted project file.
History

Wed, 21 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Panasonic
Panasonic control Fpwin Pro
CPEs cpe:2.3:a:panasonic:control_fpwin_pro:*:*:*:*:*:*:*:*
Vendors & Products Panasonic
Panasonic control Fpwin Pro
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 21 Aug 2024 06:00:00 +0000

Type Values Removed Values Added
Description Stack-based buffer overflow in Control FPWIN Pro version 7.7.2.0 and all previous versions may allow attackers to execute arbitrary code via a specially crafted project file.
Weaknesses CWE-121
References
Metrics cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Panasonic_Holdings_Corporation

Published: 2024-08-21T05:56:06.650Z

Updated: 2024-08-21T13:31:43.197Z

Reserved: 2024-07-23T05:52:23.140Z

Link: CVE-2024-7013

cve-icon Vulnrichment

Updated: 2024-08-21T13:31:26.546Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-21T06:15:09.753

Modified: 2024-08-21T12:30:33.697

Link: CVE-2024-7013

cve-icon Redhat

No data.