Vulnerabilities (CVE)

Filtered by vendor Omron Subscribe
Filtered by product Cx-programmer
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38748 1 Omron 1 Cx-programmer 2023-12-10 N/A 7.8 HIGH
Use after free vulnerability exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur.
CVE-2023-22317 1 Omron 1 Cx-programmer 2023-12-10 N/A 7.8 HIGH
Use after free vulnerability exists in CX-Programmer Ver.9.79 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. This vulnerability is different from CVE-2023-22277 and CVE-2023-22314.
CVE-2023-38747 1 Omron 1 Cx-programmer 2023-12-10 N/A 7.8 HIGH
Heap-based buffer overflow vulnerability exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur.
CVE-2023-22277 1 Omron 1 Cx-programmer 2023-12-10 N/A 7.8 HIGH
Use after free vulnerability exists in CX-Programmer Ver.9.79 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. This vulnerability is different from CVE-2023-22317 and CVE-2023-22314.
CVE-2023-22314 1 Omron 1 Cx-programmer 2023-12-10 N/A 7.8 HIGH
Use after free vulnerability exists in CX-Programmer Ver.9.79 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. This vulnerability is different from CVE-2023-22277 and CVE-2023-22317.
CVE-2023-38746 1 Omron 1 Cx-programmer 2023-12-10 N/A 7.8 HIGH
Out-of-bounds read vulnerability/issue exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur.
CVE-2022-43667 1 Omron 1 Cx-programmer 2023-12-10 N/A 7.8 HIGH
Stack-based buffer overflow vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file.
CVE-2022-43509 1 Omron 1 Cx-programmer 2023-12-10 N/A 7.8 HIGH
Out-of-bounds write vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file.
CVE-2022-43508 1 Omron 1 Cx-programmer 2023-12-10 N/A 7.8 HIGH
Use-after free vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file.
CVE-2022-31204 1 Omron 15 Cp1w-cif41, Cp1w-cif41 Firmware, Cx-programmer and 12 more 2023-12-10 N/A 7.5 HIGH
Omron CS series, CJ series, and CP series PLCs through 2022-05-18 use cleartext passwords. They feature a UM Protection setting that allows users or system integrators to configure a password in order to restrict sensitive engineering operations (such as project/logic uploads and downloads). This password is set using the OMRON FINS command Program Area Protect and unset using the command Program Area Protect Clear, both of which are transmitted in cleartext.
CVE-2022-3398 1 Omron 1 Cx-programmer 2023-12-10 N/A 9.8 CRITICAL
OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary code.
CVE-2022-3397 1 Omron 1 Cx-programmer 2023-12-10 N/A 9.8 CRITICAL
OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary code.
CVE-2022-3396 1 Omron 1 Cx-programmer 2023-12-10 N/A 9.8 CRITICAL
OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary code.
CVE-2022-2979 1 Omron 1 Cx-programmer 2023-12-10 N/A 7.8 HIGH
Opening a specially crafted file could cause the affected product to fail to release its memory reference potentially resulting in arbitrary code execution.
CVE-2022-21124 1 Omron 1 Cx-programmer 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds write vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from CVE-2022-25234.
CVE-2022-25230 1 Omron 1 Cx-programmer 2023-12-10 6.8 MEDIUM 7.8 HIGH
Use after free vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from CVE-2022-25325.
CVE-2022-25234 1 Omron 1 Cx-programmer 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds write vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from CVE-2022-21124.
CVE-2022-21219 1 Omron 1 Cx-programmer 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds read vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file.
CVE-2022-25325 1 Omron 1 Cx-programmer 2023-12-10 6.8 MEDIUM 7.8 HIGH
Use after free vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from CVE-2022-25230.
CVE-2019-6556 1 Omron 2 Common Components, Cx-programmer 2023-12-10 6.8 MEDIUM 6.6 MEDIUM
When processing project files, the application (Omron CX-Programmer v9.70 and prior and Common Components January 2019 and prior) fails to check if it is referencing freed memory. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.