jvndb-2024-003116
Vulnerability from jvndb
Published
2024-04-24 10:13
Modified
2024-04-24 10:13
Severity
Summary
Multiple vulnerabilities in OMRON Sysmac Studio/CX-One and CX-Programmer
Details
OMRON Sysmac Studio/CX-One and CX-Programmer contain multiple vulnerabilities listed below. * Out-of-bounds read (CWE-125) - CVE-2024-31412 * Free of pointer not at start of buffer (CWE-761) - CVE-2024-31413 Michael Heinzl reported these vulnerabilities to JPCERT/CC. JPCERT/CC coordinated with the developer.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003116.html",
  "dc:date": "2024-04-24T10:13+09:00",
  "dcterms:issued": "2024-04-24T10:13+09:00",
  "dcterms:modified": "2024-04-24T10:13+09:00",
  "description": "OMRON Sysmac Studio/CX-One and CX-Programmer contain multiple vulnerabilities listed below.\r\n\r\n  * Out-of-bounds read (CWE-125) - CVE-2024-31412\r\n\r\n  * Free of pointer not at start of buffer (CWE-761) - CVE-2024-31413\r\n\r\nMichael Heinzl reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003116.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:omron:cx-one",
      "@product": "CX-One",
      "@vendor": "OMRON Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:omron:cx-programmer",
      "@product": "CX-Programmer",
      "@vendor": "OMRON Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:omron:sysmac_studio",
      "@product": "Sysmac Studio",
      "@vendor": "OMRON Corporation",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "7.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-003116",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU98274902/index.html",
      "@id": "JVNVU#98274902",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-31412",
      "@id": "CVE-2024-31412",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-31413",
      "@id": "CVE-2024-31413",
      "@source": "CVE"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/125.html",
      "@id": "CWE-125",
      "@title": "Out-of-bounds Read(CWE-125)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/761.html",
      "@id": "CWE-761",
      "@title": "Free of Pointer not at Start of Buffer(CWE-761)"
    }
  ],
  "title": "Multiple vulnerabilities in OMRON Sysmac Studio/CX-One and CX-Programmer"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...