Vulnerabilities (CVE)

Filtered by vendor Omron Subscribe
Total 88 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-25325 1 Omron 1 Cx-programmer 2023-12-10 6.8 MEDIUM 7.8 HIGH
Use after free vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from CVE-2022-25230.
CVE-2022-21137 1 Omron 1 Cx-one 2023-12-10 6.8 MEDIUM 7.8 HIGH
Omron CX-One Versions 4.60 and prior are vulnerable to a stack-based buffer overflow while processing specific project files, which may allow an attacker to execute arbitrary code.
CVE-2021-20836 1 Omron 1 Cx-supervisor 2023-12-10 6.0 MEDIUM 6.5 MEDIUM
Out-of-bounds read vulnerability in CX-Supervisor v4.0.0.13 and v4.0.0.16 allows an attacker with administrative privileges to cause information disclosure and/or arbitrary code execution by opening a specially crafted SCS project files.
CVE-2021-27413 1 Omron 2 Cx-one, Cx-server 2023-12-10 6.8 MEDIUM 7.8 HIGH
Omron CX-One Versions 4.60 and prior, including CX-Server Versions 5.0.29.0 and prior, are vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code.
CVE-2020-27259 1 Omron 4 Cx-one, Cx-position, Cx-protocol and 1 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
The Omron CX-One Version 4.60 and prior may allow an attacker to supply a pointer to arbitrary memory locations, which may allow an attacker to remotely execute arbitrary code.
CVE-2020-27261 1 Omron 4 Cx-one, Cx-position, Cx-protocol and 1 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
The Omron CX-One Version 4.60 and prior is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary code.
CVE-2020-27257 1 Omron 4 Cx-one, Cx-position, Cx-protocol and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
This vulnerability allows local attackers to execute arbitrary code due to the lack of proper validation of user-supplied data, which can result in a type-confusion condition in the Omron CX-One Version 4.60 and prior devices.
CVE-2019-18251 2 Omron, Teamviewer 2 Cx-supervisor, Teamviewer 2023-12-10 6.8 MEDIUM 8.8 HIGH
In Omron CX-Supervisor, Versions 3.5 (12) and prior, Omron CX-Supervisor ships with Teamviewer Version 5.0.8703 QS. This version of Teamviewer is vulnerable to an obsolete function vulnerability requiring user interaction to exploit.
CVE-2019-18261 1 Omron 3 Plc Cj Firmware, Plc Cs Firmware, Plc Nj Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
In Omron PLC CS series, all versions, Omron PLC CJ series, all versions, and Omron PLC NJ series, all versions, the software does not implement sufficient measures to prevent multiple failed authentication attempts within in a short time frame, making it more susceptible to brute force attacks.
CVE-2019-18269 1 Omron 2 Plc Cj Firmware, Plc Cs Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Omron’s CS and CJ series PLCs have an unrestricted externally accessible lock vulnerability.
CVE-2019-13533 1 Omron 2 Plc Cj Firmware, Plc Cs Firmware 2023-12-10 6.8 MEDIUM 8.1 HIGH
In Omron PLC CJ series, all versions, and Omron PLC CS series, all versions, an attacker could monitor traffic between the PLC and the controller and replay requests that could result in the opening and closing of industrial valves.
CVE-2020-6986 1 Omron 4 Plc Cj1, Plc Cj1 Firmware, Plc Cj2 and 1 more 2023-12-10 7.8 HIGH 7.5 HIGH
In all versions of Omron PLC CJ Series, an attacker can send a series of specific data packets within a short period, causing a service error on the PLC Ethernet module, which in turn causes a PLC service denied result.
CVE-2019-18259 1 Omron 2 Plc Cj Firmware, Plc Cs Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Omron PLC CJ series, all versions and Omron PLC CS series, all versions, an attacker could spoof arbitrary messages or execute commands.
CVE-2019-6556 1 Omron 2 Common Components, Cx-programmer 2023-12-10 6.8 MEDIUM 6.6 MEDIUM
When processing project files, the application (Omron CX-Programmer v9.70 and prior and Common Components January 2019 and prior) fails to check if it is referencing freed memory. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.
CVE-2018-16207 1 Omron 1 Poweract Pro Master Agent 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
PowerAct Pro Master Agent for Windows Version 5.13 and earlier allows authenticated attackers to bypass access restriction to alter or edit unauthorized files via unspecified vectors.
CVE-2019-10971 1 Omron 1 Network Configurator For Devicenet Safety 2023-12-10 6.8 MEDIUM 7.8 HIGH
The application (Network Configurator for DeviceNet Safety 3.41 and prior) searches for resources by means of an untrusted search path that could execute a malicious .dll file not under the application's direct control and outside the intended directories.
CVE-2018-19017 1 Omron 1 Cx-supervisor 2023-12-10 6.8 MEDIUM 8.8 HIGH
Several use after free vulnerabilities have been identified in CX-Supervisor (Versions 3.42 and prior). When processing project files, the application fails to check if it is referencing freed memory. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.
CVE-2018-19027 1 Omron 2 Cx-one, Cx-protocol 2023-12-10 6.8 MEDIUM 7.8 HIGH
Three type confusion vulnerabilities exist in CX-One Versions 4.50 and prior and CX-Protocol Versions 2.0 and prior when processing project files. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.
CVE-2018-18993 1 Omron 3 Cx-one, Cx-programmer, Cx-server 2023-12-10 6.8 MEDIUM 7.8 HIGH
Two stack-based buffer overflow vulnerabilities have been discovered in CX-One Versions 4.42 and prior (CX-Programmer Versions 9.66 and prior and CX-Server Versions 5.0.23 and prior). When processing project files, the application allows input data to exceed the buffer. An attacker could use a specially crafted project file to overflow the buffer and execute code under the privileges of the application.
CVE-2018-19015 1 Omron 1 Cx-supervisor 2023-12-10 6.0 MEDIUM 7.3 HIGH
An attacker could inject commands to launch programs and create, write, and read files on CX-Supervisor (Versions 3.42 and prior) through a specially crafted project file. An attacker could exploit this to execute code under the privileges of the application.