CWE
287
Advisory Published
Updated

CVE-2023-28727

First published: Fri Mar 31 2023(Updated: )

Panasonic AiSEG2 versions 2.00J through 2.93A allows adjacent attackers bypass authentication due to mishandling of X-Forwarded-For headers.

Credit: product-security@gg.jp.panasonic.com

Affected SoftwareAffected VersionHow to fix
Panasonic Aiseg2 Firmware>=2.00j<=2.93a
Panasonic AiSEG2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Panasonic AiSEG2 issue?

    The vulnerability ID for this issue is CVE-2023-28727.

  • What is the severity of CVE-2023-28727?

    The severity of CVE-2023-28727 is critical with a severity value of 8.8.

  • Which versions of Panasonic AiSEG2 are affected by CVE-2023-28727?

    Panasonic AiSEG2 versions 2.00J through 2.93A are affected by CVE-2023-28727.

  • How does CVE-2023-28727 allow adjacent attackers to bypass authentication?

    CVE-2023-28727 allows adjacent attackers to bypass authentication due to mishandling of X-Forwarded-For headers.

  • How can I fix the Panasonic AiSEG2 vulnerability CVE-2023-28727?

    To fix the vulnerability, it is recommended to apply the firmware update provided by Panasonic. Please refer to the official Panasonic website for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203