CVE-2019-6532

Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user triggering incompatible type errors because the resource does not have expected properties. This may lead to remote code execution.
References
Configurations

Configuration 1

cpe:2.3:a:panasonic:control_fpwin_pro:*:*:*:*:*:*:*:*

Information

Published : 2019-06-07 02:29

Updated : 2020-10-06 06:11


NVD link : CVE-2019-6532

Mitre link : CVE-2019-6532

Products Affected
No products.
CWE