[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-4496Date: (C)2016-06-02   (M)2023-12-22


Panasonic FPWIN Pro 5.x through 7.x before 7.130 allows local users to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by triggering a crafted index value, as demonstrated by an integer overflow.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.2CVSS Score : 4.4
Exploit Score: 0.8Exploit Score: 3.4
Impact Score: 3.4Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: PARTIAL
Integrity: LOW 
Availability: LOW 
  
Reference:
BID-90520
http://zerodayinitiative.com/advisories/ZDI-16-333/
http://zerodayinitiative.com/advisories/ZDI-16-335/
http://zerodayinitiative.com/advisories/ZDI-16-336/
http://zerodayinitiative.com/advisories/ZDI-16-337/
https://ics-cert.us-cert.gov/advisories/ICSA-16-131-01

CWE    1
CWE-119

© SecPod Technologies