All the vulnerabilites related to OMRON Corporation - CX-Drive
cve-2022-46282
Vulnerability from cvelistv5
Published
2022-12-21 00:00
Modified
2024-08-03 14:31
Severity ?
EPSS score ?
Summary
Use after free vulnerability in CX-Drive V3.00 and earlier allows a local attacker to execute arbitrary code by having a user to open a specially crafted file,
References
Impacted products
▼ | Vendor | Product |
---|---|---|
OMRON Corporation | CX-Drive |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:31:44.424Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/vu/JVNVU92689335/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CX-Drive", "vendor": "OMRON Corporation", "versions": [ { "status": "affected", "version": "V3.00 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free vulnerability in CX-Drive V3.00 and earlier allows a local attacker to execute arbitrary code by having a user to open a specially crafted file," } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-21T00:00:00", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://jvn.jp/en/vu/JVNVU92689335/index.html" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2022-46282", "datePublished": "2022-12-21T00:00:00", "dateReserved": "2022-12-06T00:00:00", "dateUpdated": "2024-08-03T14:31:44.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
jvndb-2022-002783
Vulnerability from jvndb
Published
2022-12-20 15:32
Modified
2022-12-20 15:32
Severity ?
Summary
Use-after-free vulnerability in Omron CX-Drive
Details
CX-Drive provided by Omron Corporation contains a use-after-free vulnerability (CWE-416).
Michael Heinzl reported this vulnerability to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/vu/JVNVU92689335/ | |
CVE | https://www.cve.org/CVERecord?id=CVE-2022-46282 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2022-46282 | |
Use After Free(CWE-416) | https://cwe.mitre.org/data/definitions/416.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
OMRON Corporation | CX-Drive |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002783.html", "dc:date": "2022-12-20T15:32+09:00", "dcterms:issued": "2022-12-20T15:32+09:00", "dcterms:modified": "2022-12-20T15:32+09:00", "description": "CX-Drive provided by Omron Corporation contains a use-after-free vulnerability (CWE-416).\r\n\r\nMichael Heinzl reported this vulnerability to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.", "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002783.html", "sec:cpe": { "#text": "cpe:/a:omron:cx-drive", "@product": "CX-Drive", "@vendor": "OMRON Corporation", "@version": "2.2" }, "sec:cvss": { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2022-002783", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU92689335/", "@id": "JVNVU#92689335", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-46282", "@id": "CVE-2022-46282", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-46282", "@id": "CVE-2022-46282", "@source": "NVD" }, { "#text": "https://cwe.mitre.org/data/definitions/416.html", "@id": "CWE-416", "@title": "Use After Free(CWE-416)" } ], "title": "Use-after-free vulnerability in Omron CX-Drive" }
jvndb-2023-001639
Vulnerability from jvndb
Published
2023-04-25 14:31
Modified
2024-05-27 18:11
Severity ?
Summary
Heap-based buffer overflow vulnerability in OMRON CX-Drive
Details
CX-Drive provided by OMRON Corporation contains a heap-based buffer overflow vulnerability (CWE-122, CVE-2023-27385).
Michael Heinzl reported this vulnerability to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
▼ | Type | URL |
---|---|---|
JVN | http://jvn.jp/en/vu/JVNVU97372625/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2023-27385 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2023-27385 | |
Heap-based Buffer Overflow(CWE-122) | https://cwe.mitre.org/data/definitions/122.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
OMRON Corporation | CX-Drive |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-001639.html", "dc:date": "2024-05-27T18:11+09:00", "dcterms:issued": "2023-04-25T14:31+09:00", "dcterms:modified": "2024-05-27T18:11+09:00", "description": "CX-Drive provided by OMRON Corporation contains a heap-based buffer overflow vulnerability (CWE-122, CVE-2023-27385).\r\n\r\nMichael Heinzl reported this vulnerability to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.", "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-001639.html", "sec:cpe": { "#text": "cpe:/a:omron:cx-drive", "@product": "CX-Drive", "@vendor": "OMRON Corporation", "@version": "2.2" }, "sec:cvss": { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2023-001639", "sec:references": [ { "#text": "http://jvn.jp/en/vu/JVNVU97372625/index.html", "@id": "JVNVU#97372625", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-27385", "@id": "CVE-2023-27385", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-27385", "@id": "CVE-2023-27385", "@source": "NVD" }, { "#text": "https://cwe.mitre.org/data/definitions/122.html", "@id": "CWE-122", "@title": "Heap-based Buffer Overflow(CWE-122)" } ], "title": "Heap-based buffer overflow vulnerability in OMRON CX-Drive" }