jvndb-2023-002786
Vulnerability from jvndb
Published
2023-08-03 13:42
Modified
2024-04-05 17:39
Severity
Summary
Multiple vulnerabilities in OMRON CX-Programmer
Details
CX-Programmer provided by OMRON Corporation contains multiple vulnerabilities listed below. * Out-of-bounds read (CWE-125) - CVE-2023-38746 * Heap-based buffer overflow (CWE-122) - CVE-2023-38747 * Use after free (CWE-416) - CVE-2023-38748 Michael Heinzl reported these vulnerabilities to JPCERT/CC. JPCERT/CC coordinated with the developer.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-002786.html",
  "dc:date": "2024-04-05T17:39+09:00",
  "dcterms:issued": "2023-08-03T13:42+09:00",
  "dcterms:modified": "2024-04-05T17:39+09:00",
  "description": "CX-Programmer provided by OMRON Corporation contains multiple vulnerabilities listed below.\r\n\r\n  * Out-of-bounds read (CWE-125) - CVE-2023-38746\r\n  * Heap-based buffer overflow (CWE-122) - CVE-2023-38747\r\n  * Use after free (CWE-416) - CVE-2023-38748\r\n\r\nMichael Heinzl reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-002786.html",
  "sec:cpe": {
    "#text": "cpe:/a:omron:cx-programmer",
    "@product": "CX-Programmer",
    "@vendor": "OMRON Corporation",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "7.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2023-002786",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/vu/JVNVU93286117/index.html",
      "@id": "JVNVU#93286117",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-38746",
      "@id": "CVE-2023-38746",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-38747",
      "@id": "CVE-2023-38747",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-38748",
      "@id": "CVE-2023-38748",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-38746",
      "@id": "CVE-2023-38746",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-38747",
      "@id": "CVE-2023-38747",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-38748",
      "@id": "CVE-2023-38748",
      "@source": "NVD"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/122.html",
      "@id": "CWE-122",
      "@title": "Heap-based Buffer Overflow(CWE-122)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/125.html",
      "@id": "CWE-125",
      "@title": "Out-of-bounds Read(CWE-125)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/416.html",
      "@id": "CWE-416",
      "@title": "Use After Free(CWE-416)"
    }
  ],
  "title": "Multiple vulnerabilities in OMRON CX-Programmer"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...