Filtered by vendor Omron Subscriptions
Total 90 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-3397 1 Omron 1 Cx-programmer 2024-09-17 7.8 High
OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary code.
CVE-2018-19020 1 Omron 1 Cx-supervisor 2024-09-17 N/A
When CX-Supervisor (Versions 3.42 and prior) processes project files and tampers with the value of an offset, an attacker can force the application to read a value outside of an array.
CVE-2018-7515 1 Omron 1 Cx-supervisor 2024-09-17 5.3 Medium
In Omron CX-Supervisor Versions 3.30 and prior, access of uninitialized pointer vulnerabilities can be exploited when CX Supervisor indirectly calls an initialized pointer when parsing malformed packets.
CVE-2020-27257 1 Omron 4 Cx-one, Cx-position, Cx-protocol and 1 more 2024-09-17 7.8 High
This vulnerability allows local attackers to execute arbitrary code due to the lack of proper validation of user-supplied data, which can result in a type-confusion condition in the Omron CX-One Version 4.60 and prior devices.
CVE-2018-7513 1 Omron 1 Cx-supervisor 2024-09-17 5.3 Medium
In Omron CX-Supervisor Versions 3.30 and prior, parsing malformed project files may cause a stack-based buffer overflow.
CVE-2022-2979 1 Omron 1 Cx-programmer 2024-09-17 7.8 High
Opening a specially crafted file could cause the affected product to fail to release its memory reference potentially resulting in arbitrary code execution.
CVE-2018-7517 1 Omron 1 Cx-supervisor 2024-09-17 N/A
In Omron CX-Supervisor Versions 3.30 and prior, parsing malformed project files may cause an out of bounds vulnerability.
CVE-2022-26417 1 Omron 1 Cx-position 2024-09-17 7.8 High
Omron CX-Position (versions 2.5.3 and prior) is vulnerable to a use after free memory condition while processing a specific project file, which may allow an attacker to execute arbitrary code.
CVE-2018-19019 1 Omron 1 Cx-supervisor 2024-09-17 N/A
A type confusion vulnerability exists when processing project files in CX-Supervisor (Versions 3.42 and prior). An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.
CVE-2018-19017 1 Omron 1 Cx-supervisor 2024-09-17 N/A
Several use after free vulnerabilities have been identified in CX-Supervisor (Versions 3.42 and prior). When processing project files, the application fails to check if it is referencing freed memory. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.
CVE-2018-17907 1 Omron 1 Cx-supervisor 2024-09-17 N/A
When processing project files in Omron CX-Supervisor Versions 3.4.1.0 and prior and tampering with the value of an offset, an attacker can force the application to read a value outside of an array.
CVE-2022-26022 1 Omron 1 Cx-position 2024-09-17 7.8 High
Omron CX-Position (versions 2.5.3 and prior) is vulnerable to an out-of-bounds write while processing a specific project file, which may allow an attacker to execute arbitrary code.
CVE-2020-27261 1 Omron 4 Cx-one, Cx-position, Cx-protocol and 1 more 2024-09-17 8.8 High
The Omron CX-One Version 4.60 and prior is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary code.
CVE-2018-7514 1 Omron 7 Cx-flnet, Cx-one, Cx-programmer and 4 more 2024-09-16 7.8 High
Parsing malformed project files in Omron CX-One versions 4.42 and prior, including the following applications: CX-FLnet versions 1.00 and prior, CX-Protocol versions 1.992 and prior, CX-Programmer versions 9.65 and prior, CX-Server versions 5.0.22 and prior, Network Configurator versions 3.63 and prior, and Switch Box Utility versions 1.68 and prior, may cause a stack-based buffer overflow.
CVE-2013-2301 1 Omron 1 Openwnn 2024-09-16 N/A
The OMRON OpenWnn application before 1.3.6 for Android uses weak permissions for unspecified files, which allows attackers to obtain sensitive information via an application that accesses the local filesystem.
CVE-2018-17905 1 Omron 1 Cx-supervisor 2024-09-16 N/A
When processing project files in Omron CX-Supervisor Versions 3.4.1.0 and prior and tampering with a specific byte, memory corruption may occur within a specific object.
CVE-2018-17909 1 Omron 1 Cx-supervisor 2024-09-16 N/A
When processing project files in Omron CX-Supervisor Versions 3.4.1.0 and prior, the application fails to check if it is referencing freed memory, which may allow an attacker to execute code under the context of the application.
CVE-2018-19011 1 Omron 1 Cx-supervisor 2024-09-16 N/A
CX-Supervisor (Versions 3.42 and prior) can execute code that has been injected into a project file. An attacker could exploit this to execute code under the privileges of the application.
CVE-2018-19018 1 Omron 1 Cx-supervisor 2024-09-16 N/A
An access of uninitialized pointer vulnerability in CX-Supervisor (Versions 3.42 and prior) could lead to type confusion when processing project files. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.
CVE-2022-3396 1 Omron 1 Cx-programmer 2024-09-16 7.8 High
OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary code.