Lucene search

K

Cx-programmer Security Vulnerabilities

cve
cve

CVE-2024-31412

Out-of-bounds read vulnerability exists in CX-Programmer included in CX-One CXONE-AL[][]D-V4 Ver. 9.81 or lower. Opening a specially crafted project file may lead to information disclosure and/or the product being...

6.3AI Score

0.0004EPSS

2024-05-01 01:15 PM
28
cve
cve

CVE-2023-22277

Use after free vulnerability exists in CX-Programmer Ver.9.79 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. This vulnerability is different from CVE-2023-22317 and...

7.8CVSS

7.8AI Score

0.001EPSS

2023-08-03 03:15 PM
20
cve
cve

CVE-2023-22317

Use after free vulnerability exists in CX-Programmer Ver.9.79 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. This vulnerability is different from CVE-2023-22277 and...

7.8CVSS

7.8AI Score

0.001EPSS

2023-08-03 01:15 PM
22
cve
cve

CVE-2023-22314

Use after free vulnerability exists in CX-Programmer Ver.9.79 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. This vulnerability is different from CVE-2023-22277 and...

7.8CVSS

7.8AI Score

0.001EPSS

2023-08-03 01:15 PM
21
cve
cve

CVE-2023-38747

Heap-based buffer overflow vulnerability exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may...

7.8CVSS

7.8AI Score

0.001EPSS

2023-08-03 06:15 AM
13
cve
cve

CVE-2023-38748

Use after free vulnerability exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may...

7.8CVSS

7.8AI Score

0.001EPSS

2023-08-03 06:15 AM
22
cve
cve

CVE-2023-38746

Out-of-bounds read vulnerability/issue exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may...

7.8CVSS

7.5AI Score

0.001EPSS

2023-08-03 05:15 AM
15
cve
cve

CVE-2022-43508

Use-after free vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8CVSS

7.5AI Score

0.001EPSS

2022-12-07 04:15 AM
22
cve
cve

CVE-2022-43667

Stack-based buffer overflow vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8CVSS

7.7AI Score

0.001EPSS

2022-12-07 04:15 AM
28
cve
cve

CVE-2022-43509

Out-of-bounds write vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8CVSS

7.5AI Score

0.002EPSS

2022-12-07 04:15 AM
29
cve
cve

CVE-2022-3398

OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-06 06:16 PM
28
2
cve
cve

CVE-2022-3397

OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-06 06:16 PM
23
cve
cve

CVE-2022-3396

OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-06 06:16 PM
28
2
cve
cve

CVE-2022-2979

Opening a specially crafted file could cause the affected product to fail to release its memory reference potentially resulting in arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2022-09-12 09:15 PM
21
4
cve
cve

CVE-2022-31204

Omron CS series, CJ series, and CP series PLCs through 2022-05-18 use cleartext passwords. They feature a UM Protection setting that allows users or system integrators to configure a password in order to restrict sensitive engineering operations (such as project/logic uploads and downloads). This.....

7.5CVSS

8AI Score

0.001EPSS

2022-07-26 10:15 PM
48
3
cve
cve

CVE-2022-25325

Use after free vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from...

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-10 05:47 PM
79
cve
cve

CVE-2022-25234

Out-of-bounds write vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from...

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:47 PM
89
cve
cve

CVE-2022-25230

Use after free vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from...

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-10 05:47 PM
107
cve
cve

CVE-2022-21219

Out-of-bounds read vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP...

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-10 05:45 PM
60
cve
cve

CVE-2022-21124

Out-of-bounds write vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from...

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:45 PM
113
2
cve
cve

CVE-2019-6556

When processing project files, the application (Omron CX-Programmer v9.70 and prior and Common Components January 2019 and prior) fails to check if it is referencing freed memory. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the...

6.6CVSS

6.5AI Score

0.015EPSS

2019-04-10 08:29 PM
28
cve
cve

CVE-2018-18989

In CX-One Versions 4.42 and prior (CX-Programmer Versions 9.66 and prior and CX-Server Versions 5.0.23 and prior), when processing project files, the application fails to check if it is referencing freed memory. An attacker could use a specially crafted project file to exploit and execute code...

7.8CVSS

7.6AI Score

0.001EPSS

2018-12-04 10:29 PM
27
cve
cve

CVE-2018-18993

Two stack-based buffer overflow vulnerabilities have been discovered in CX-One Versions 4.42 and prior (CX-Programmer Versions 9.66 and prior and CX-Server Versions 5.0.23 and prior). When processing project files, the application allows input data to exceed the buffer. An attacker could use a...

7.8CVSS

8AI Score

0.323EPSS

2018-12-04 10:29 PM
30
cve
cve

CVE-2018-8834

Parsing malformed project files in Omron CX-One versions 4.42 and prior, including the following applications: CX-FLnet versions 1.00 and prior, CX-Protocol versions 1.992 and prior, CX-Programmer versions 9.65 and prior, CX-Server versions 5.0.22 and prior, Network Configurator versions 3.63 and.....

7.8CVSS

7.5AI Score

0.233EPSS

2018-04-17 07:29 PM
25
cve
cve

CVE-2018-7530

Parsing malformed project files in Omron CX-One versions 4.42 and prior, including the following applications: CX-FLnet versions 1.00 and prior, CX-Protocol versions 1.992 and prior, CX-Programmer versions 9.65 and prior, CX-Server versions 5.0.22 and prior, Network Configurator versions 3.63 and.....

7.8CVSS

7.5AI Score

0.001EPSS

2018-04-17 07:29 PM
27
cve
cve

CVE-2018-7514

Parsing malformed project files in Omron CX-One versions 4.42 and prior, including the following applications: CX-FLnet versions 1.00 and prior, CX-Protocol versions 1.992 and prior, CX-Programmer versions 9.65 and prior, CX-Server versions 5.0.22 and prior, Network Configurator versions 3.63 and.....

7.8CVSS

7.5AI Score

0.258EPSS

2018-04-17 07:29 PM
36
cve
cve

CVE-2015-1015

Omron CX-One CX-Programmer before 9.6, CJ2M PLC devices before 2.1, and CJ2H PLC devices before 1.5 use a reversible format for password storage in object files on Compact Flash cards, which makes it easier for local users to obtain sensitive information by reading a...

6.1AI Score

0.0004EPSS

2015-10-06 01:59 AM
21
cve
cve

CVE-2015-0988

Omron CX-One CX-Programmer before 9.6 uses a reversible format for password storage in project source-code files, which makes it easier for local users to obtain sensitive information by reading a...

6AI Score

0.0004EPSS

2015-10-06 01:59 AM
21
cve
cve

CVE-2015-0987

Omron CX-One CX-Programmer before 9.6, CJ2M PLC devices before 2.1, and CJ2H PLC devices before 1.5 rely on cleartext password transmission, which allows remote attackers to obtain sensitive information by sniffing the network during a PLC unlock...

6.5AI Score

0.003EPSS

2015-10-06 01:59 AM
30