jvndb-2022-002765
Vulnerability from jvndb
Published
2022-11-28 15:40
Modified
2024-04-05 18:15
Severity ?
Summary
Multiple vulnerabilities in OMRON CX-Programmer
Details
CX-Programmer provided by Omron Corporation contains multiple vulnerabilities listed below. * Use-after-free (CWE-416) - CVE-2022-43508, CVE-2023-22277, CVE-2023-22317, CVE-2023-22314 * Out-of-bounds Write (CWE-787) - CVE-2022-43509 * Stack-based Buffer Overflow (CWE-121) - CVE-2022-43667 Michael Heinzl reported these vulnerabilities to JPCERT/CC. JPCERT/CC coordinated with the developer.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002765.html",
  "dc:date": "2024-04-05T18:15+09:00",
  "dcterms:issued": "2022-11-28T15:40+09:00",
  "dcterms:modified": "2024-04-05T18:15+09:00",
  "description": "CX-Programmer provided by Omron Corporation contains multiple vulnerabilities listed below.\r\n\r\n  * Use-after-free (CWE-416) - CVE-2022-43508, CVE-2023-22277, CVE-2023-22317, CVE-2023-22314\r\n  * Out-of-bounds Write (CWE-787) - CVE-2022-43509\r\n  * Stack-based Buffer Overflow (CWE-121) - CVE-2022-43667\r\n\r\nMichael Heinzl reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
  "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002765.html",
  "sec:cpe": {
    "#text": "cpe:/a:omron:cx-programmer",
    "@product": "CX-Programmer",
    "@vendor": "OMRON Corporation",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "7.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2022-002765",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU92877622/index.html",
      "@id": "JVNVU#92877622",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2022-43508",
      "@id": "CVE-2022-43508",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2022-43509",
      "@id": "CVE-2022-43509",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2022-43667",
      "@id": "CVE-2022-43667",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-22277",
      "@id": "CVE-2023-22277",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-22314",
      "@id": "CVE-2023-22314",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-22317",
      "@id": "CVE-2023-22317",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-43508",
      "@id": "CVE-2022-43508",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-43509",
      "@id": "CVE-2022-43509",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-43667",
      "@id": "CVE-2022-43667",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-22277",
      "@id": "CVE-2023-22277",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-22314",
      "@id": "CVE-2023-22314",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-22317",
      "@id": "CVE-2023-22317",
      "@source": "NVD"
    },
    {
      "#text": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-356-04",
      "@id": "ICSA-22-356-04",
      "@source": "IPA SECURITY ALERTS"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/121.html",
      "@id": "CWE-121",
      "@title": "Stack-based Buffer Overflow(CWE-121)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/416.html",
      "@id": "CWE-416",
      "@title": "Use After Free(CWE-416)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/787.html",
      "@id": "CWE-787",
      "@title": "Out-of-bounds Write(CWE-787)"
    }
  ],
  "title": "Multiple vulnerabilities in OMRON CX-Programmer"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.