All the vulnerabilites related to KEYENCE CORPORATION. - KV STUDIO
jvndb-2023-003788
Vulnerability from jvndb
Published
2023-10-11 15:23
Modified
2024-05-16 17:09
Severity ?
Summary
Out-of-bounds read vulnerability in Keyence KV STUDIO and KV REPLAY VIEWER
Details
KV STUDIO and KV REPLAY VIEWER provided by KEYENCE CORPORATION contain an out-of-bounds read vulnerability (CWE-125, CVE-2023-42138).
Michael Heinzl reported this vulnerability to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/vu/JVNVU94752076/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2023-42138 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2023-42138 | |
Out-of-bounds Read(CWE-125) | https://cwe.mitre.org/data/definitions/125.html |
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-003788.html", "dc:date": "2024-05-16T17:09+09:00", "dcterms:issued": "2023-10-11T15:23+09:00", "dcterms:modified": "2024-05-16T17:09+09:00", "description": "KV STUDIO and KV REPLAY VIEWER provided by KEYENCE CORPORATION contain an out-of-bounds read vulnerability (CWE-125, CVE-2023-42138).\r\n\r\nMichael Heinzl reported this vulnerability to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.", "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-003788.html", "sec:cpe": [ { "#text": "cpe:/a:keyence:kv_replay_viewer", "@product": "KV REPLAY VIEWER", "@vendor": "KEYENCE CORPORATION.", "@version": "2.2" }, { "#text": "cpe:/a:keyence:kv_studio", "@product": "KV STUDIO", "@vendor": "KEYENCE CORPORATION.", "@version": "2.2" } ], "sec:cvss": { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2023-003788", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU94752076/index.html", "@id": "JVNVU#94752076", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-42138", "@id": "CVE-2023-42138", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-42138", "@id": "CVE-2023-42138", "@source": "NVD" }, { "#text": "https://cwe.mitre.org/data/definitions/125.html", "@id": "CWE-125", "@title": "Out-of-bounds Read(CWE-125)" } ], "title": "Out-of-bounds read vulnerability in Keyence KV STUDIO and KV REPLAY VIEWER" }
jvndb-2024-003049
Vulnerability from jvndb
Published
2024-04-01 12:31
Modified
2024-09-25 13:51
Severity ?
Summary
Multiple vulnerabilities in KEYENCE KV STUDIO, KV REPLAY VIEWER, and VT5-WX15/WX12
Details
KV STUDIO, KV REPLAY VIEWER, and VT5-WX15/WX12 provided by KEYENCE CORPORATION contain multiple vulnerabilities listed below.
* Out-of-bounds write (CWE-787) - CVE-2024-29218
* Out-of-bounds read (CWE-125) - CVE-2024-29219
Michael Heinzl reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/vu/JVNVU95439120/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-29218 | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-29219 | |
Out-of-bounds Read(CWE-125) | https://cwe.mitre.org/data/definitions/125.html | |
Out-of-bounds Write(CWE-787) | https://cwe.mitre.org/data/definitions/787.html |
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003049.html", "dc:date": "2024-09-25T13:51+09:00", "dcterms:issued": "2024-04-01T12:31+09:00", "dcterms:modified": "2024-09-25T13:51+09:00", "description": "KV STUDIO, KV REPLAY VIEWER, and VT5-WX15/WX12 provided by KEYENCE CORPORATION contain multiple vulnerabilities listed below.\r\n\r\n * Out-of-bounds write (CWE-787) - CVE-2024-29218\r\n * Out-of-bounds read (CWE-125) - CVE-2024-29219\r\n\r\nMichael Heinzl reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.", "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003049.html", "sec:cpe": [ { "#text": "cpe:/a:keyence:keyence_vt5-wx12", "@product": "VT5-WX12", "@vendor": "KEYENCE CORPORATION.", "@version": "2.2" }, { "#text": "cpe:/a:keyence:keyence_vt5-wx15", "@product": "VT5-WX15", "@vendor": "KEYENCE CORPORATION.", "@version": "2.2" }, { "#text": "cpe:/a:keyence:kv_replay_viewer", "@product": "KV REPLAY VIEWER", "@vendor": "KEYENCE CORPORATION.", "@version": "2.2" }, { "#text": "cpe:/a:keyence:kv_studio", "@product": "KV STUDIO", "@vendor": "KEYENCE CORPORATION.", "@version": "2.2" } ], "sec:cvss": { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2024-003049", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU95439120/index.html", "@id": "JVNVU#95439120", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-29218", "@id": "CVE-2024-29218", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-29219", "@id": "CVE-2024-29219", "@source": "CVE" }, { "#text": "https://cwe.mitre.org/data/definitions/125.html", "@id": "CWE-125", "@title": "Out-of-bounds Read(CWE-125)" }, { "#text": "https://cwe.mitre.org/data/definitions/787.html", "@id": "CWE-787", "@title": "Out-of-bounds Write(CWE-787)" } ], "title": "Multiple vulnerabilities in KEYENCE KV STUDIO, KV REPLAY VIEWER, and VT5-WX15/WX12" }