Lucene search

K

Cx-Supervisor Security Vulnerabilities

cve
cve

CVE-2018-17905

When processing project files in Omron CX-Supervisor Versions 3.4.1.0 and prior and tampering with a specific byte, memory corruption may occur within a specific object.

7.8CVSS

7.7AI Score

0.001EPSS

2018-11-05 11:29 PM
23
cve
cve

CVE-2018-17907

When processing project files in Omron CX-Supervisor Versions 3.4.1.0 and prior and tampering with the value of an offset, an attacker can force the application to read a value outside of an array.

3.3CVSS

3.8AI Score

0.001EPSS

2018-11-05 11:29 PM
23
cve
cve

CVE-2018-17909

When processing project files in Omron CX-Supervisor Versions 3.4.1.0 and prior, the application fails to check if it is referencing freed memory, which may allow an attacker to execute code under the context of the application.

7.8CVSS

7.6AI Score

0.001EPSS

2018-11-05 11:29 PM
21
cve
cve

CVE-2018-17913

A type confusion vulnerability exists when processing project files in Omron CX-Supervisor Versions 3.4.1.0 and prior, which may allow an attacker to execute code in the context of the application.

7.8CVSS

7.6AI Score

0.002EPSS

2018-11-05 11:29 PM
27
cve
cve

CVE-2018-19011

CX-Supervisor (Versions 3.42 and prior) can execute code that has been injected into a project file. An attacker could exploit this to execute code under the privileges of the application.

8.8CVSS

8.7AI Score

0.002EPSS

2019-01-22 08:29 PM
25
cve
cve

CVE-2018-19013

An attacker could inject commands to delete files and/or delete the contents of a file on CX-Supervisor (Versions 3.42 and prior) through a specially crafted project file.

5CVSS

5.1AI Score

0.001EPSS

2019-01-22 08:29 PM
24
cve
cve

CVE-2018-19015

An attacker could inject commands to launch programs and create, write, and read files on CX-Supervisor (Versions 3.42 and prior) through a specially crafted project file. An attacker could exploit this to execute code under the privileges of the application.

7.3CVSS

7.1AI Score

0.001EPSS

2019-01-28 07:29 PM
33
cve
cve

CVE-2018-19017

Several use after free vulnerabilities have been identified in CX-Supervisor (Versions 3.42 and prior). When processing project files, the application fails to check if it is referencing freed memory. An attacker could use a specially crafted project file to exploit and execute code under the privi...

8.8CVSS

8.9AI Score

0.004EPSS

2019-01-22 08:29 PM
25
cve
cve

CVE-2018-19018

An access of uninitialized pointer vulnerability in CX-Supervisor (Versions 3.42 and prior) could lead to type confusion when processing project files. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.

7.3CVSS

7.2AI Score

0.001EPSS

2019-02-12 10:29 PM
28
cve
cve

CVE-2018-19019

A type confusion vulnerability exists when processing project files in CX-Supervisor (Versions 3.42 and prior). An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.

7.3CVSS

7.2AI Score

0.001EPSS

2019-01-22 08:29 PM
28
cve
cve

CVE-2018-19020

When CX-Supervisor (Versions 3.42 and prior) processes project files and tampers with the value of an offset, an attacker can force the application to read a value outside of an array.

5CVSS

5AI Score

0.0005EPSS

2019-02-12 10:29 PM
28
cve
cve

CVE-2018-7513

In Omron CX-Supervisor Versions 3.30 and prior, parsing malformed project files may cause a stack-based buffer overflow.

5.3CVSS

5.4AI Score

0.001EPSS

2018-03-21 08:29 PM
27
cve
cve

CVE-2018-7515

In Omron CX-Supervisor Versions 3.30 and prior, access of uninitialized pointer vulnerabilities can be exploited when CX Supervisor indirectly calls an initialized pointer when parsing malformed packets.

5.3CVSS

5.5AI Score

0.0005EPSS

2018-05-24 12:00 AM
24
cve
cve

CVE-2018-7517

In Omron CX-Supervisor Versions 3.30 and prior, parsing malformed project files may cause an out of bounds vulnerability.

5.3CVSS

5.3AI Score

0.0005EPSS

2018-03-21 08:29 PM
26
cve
cve

CVE-2018-7519

In Omron CX-Supervisor Versions 3.30 and prior, parsing malformed project files may cause a heap-based buffer overflow.

5.3CVSS

5.4AI Score

0.001EPSS

2018-03-21 08:29 PM
24
cve
cve

CVE-2018-7521

In Omron CX-Supervisor Versions 3.30 and prior, use after free vulnerabilities can be exploited when CX Supervisor parses a specially crafted project file.

5.3CVSS

5.4AI Score

0.0005EPSS

2018-03-21 08:29 PM
19
cve
cve

CVE-2018-7523

In Omron CX-Supervisor Versions 3.30 and prior, parsing malformed project files may cause a double free vulnerability.

5.3CVSS

5.3AI Score

0.0005EPSS

2018-03-21 08:29 PM
21
cve
cve

CVE-2018-7525

In Omron CX-Supervisor Versions 3.30 and prior, processing a malformed packet by a certain executable may cause an untrusted pointer dereference vulnerability.

5.3CVSS

5.3AI Score

0.0005EPSS

2018-03-21 08:29 PM
33
cve
cve

CVE-2019-18251

In Omron CX-Supervisor, Versions 3.5 (12) and prior, Omron CX-Supervisor ships with Teamviewer Version 5.0.8703 QS. This version of Teamviewer is vulnerable to an obsolete function vulnerability requiring user interaction to exploit.

8.8CVSS

8.6AI Score

0.003EPSS

2019-11-26 12:15 AM
39
cve
cve

CVE-2021-20836

Out-of-bounds read vulnerability in CX-Supervisor v4.0.0.13 and v4.0.0.16 allows an attacker with administrative privileges to cause information disclosure and/or arbitrary code execution by opening a specially crafted SCS project files.

6.5CVSS

6.7AI Score

0.0004EPSS

2021-10-19 03:15 AM
22