Type a vendor name or a vulnerability id.



All the vulnerabilites related to OMRON Corporation - CX-One
jvndb-2022-001384
Vulnerability from jvndb
Published
2022-03-08 15:56
Modified
2024-06-21 11:32
Severity
Summary
Multiple vulnerabilities in OMRON CX-Programmer
Details
CX-Programmer provided by OMRON Corporation contains multiple vulnerabilities listed below. * Out-of-bounds Write (CWE-787) - CVE-2022-21124 * Use After Free (CWE-416) - CVE-2022-25230 * Use After Free (CWE-416) - CVE-2022-25325 * Out-of-bounds Read (CWE-125) - CVE-2022-21219 * Out-of-bounds Write (CWE-787) - CVE-2022-25234 Michael Heinzl reported these vulnerabilities to JPCERT/CC. JPCERT/CC coordinated with the developer.
Impacted products
VendorProduct
OMRON CorporationCX-One
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001384.html",
  "dc:date": "2024-06-21T11:32+09:00",
  "dcterms:issued": "2022-03-08T15:56+09:00",
  "dcterms:modified": "2024-06-21T11:32+09:00",
  "description": "CX-Programmer provided by OMRON Corporation contains multiple vulnerabilities listed below.\r\n\r\n  * Out-of-bounds Write (CWE-787) - CVE-2022-21124\r\n  * Use After Free (CWE-416) - CVE-2022-25230\r\n  * Use After Free (CWE-416) - CVE-2022-25325\r\n  * Out-of-bounds Read (CWE-125) - CVE-2022-21219\r\n  * Out-of-bounds Write (CWE-787) - CVE-2022-25234\r\n\r\nMichael Heinzl reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
  "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001384.html",
  "sec:cpe": {
    "#text": "cpe:/a:omron:cx-one",
    "@product": "CX-One",
    "@vendor": "OMRON Corporation",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "6.8",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "7.8",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2022-001384",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en//vu/JVNVU90121984/",
      "@id": "JVNVU#90121984",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2022-21124",
      "@id": "CVE-2022-21124",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2022-25230",
      "@id": "CVE-2022-25230",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2022-25325",
      "@id": "CVE-2022-25325",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2022-21219",
      "@id": "CVE-2022-21219",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2022-25234",
      "@id": "CVE-2022-25234",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-21124",
      "@id": "CVE-2022-21124",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-21219",
      "@id": "CVE-2022-21219",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-25230",
      "@id": "CVE-2022-25230",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-25234",
      "@id": "CVE-2022-25234",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-25325",
      "@id": "CVE-2022-25325",
      "@source": "NVD"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/125.html",
      "@id": "CWE-125",
      "@title": "Out-of-bounds Read(CWE-125)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/416.html",
      "@id": "CWE-416",
      "@title": "Use After Free(CWE-416)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/787.html",
      "@id": "CWE-787",
      "@title": "Out-of-bounds Write(CWE-787)"
    }
  ],
  "title": "Multiple vulnerabilities in OMRON CX-Programmer"
}

jvndb-2024-003116
Vulnerability from jvndb
Published
2024-04-24 10:13
Modified
2024-04-24 10:13
Severity
Summary
Multiple vulnerabilities in OMRON Sysmac Studio/CX-One and CX-Programmer
Details
OMRON Sysmac Studio/CX-One and CX-Programmer contain multiple vulnerabilities listed below. * Out-of-bounds read (CWE-125) - CVE-2024-31412 * Free of pointer not at start of buffer (CWE-761) - CVE-2024-31413 Michael Heinzl reported these vulnerabilities to JPCERT/CC. JPCERT/CC coordinated with the developer.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003116.html",
  "dc:date": "2024-04-24T10:13+09:00",
  "dcterms:issued": "2024-04-24T10:13+09:00",
  "dcterms:modified": "2024-04-24T10:13+09:00",
  "description": "OMRON Sysmac Studio/CX-One and CX-Programmer contain multiple vulnerabilities listed below.\r\n\r\n  * Out-of-bounds read (CWE-125) - CVE-2024-31412\r\n\r\n  * Free of pointer not at start of buffer (CWE-761) - CVE-2024-31413\r\n\r\nMichael Heinzl reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003116.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:omron:cx-one",
      "@product": "CX-One",
      "@vendor": "OMRON Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:omron:cx-programmer",
      "@product": "CX-Programmer",
      "@vendor": "OMRON Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:omron:sysmac_studio",
      "@product": "Sysmac Studio",
      "@vendor": "OMRON Corporation",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "7.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-003116",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU98274902/index.html",
      "@id": "JVNVU#98274902",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-31412",
      "@id": "CVE-2024-31412",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-31413",
      "@id": "CVE-2024-31413",
      "@source": "CVE"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/125.html",
      "@id": "CWE-125",
      "@title": "Out-of-bounds Read(CWE-125)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/761.html",
      "@id": "CWE-761",
      "@title": "Free of Pointer not at Start of Buffer(CWE-761)"
    }
  ],
  "title": "Multiple vulnerabilities in OMRON Sysmac Studio/CX-One and CX-Programmer"
}