Product:

Cx\-Programmer

(Omron)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 28
Date Id Summary Products Score Patch Annotated
2022-10-06 CVE-2022-3396 OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary code. Cx\-Programmer 9.8
2022-10-06 CVE-2022-3397 OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary code. Cx\-Programmer 9.8
2022-09-12 CVE-2022-2979 Opening a specially crafted file could cause the affected product to fail to release its memory reference potentially resulting in arbitrary code execution. Cx\-Programmer 7.8
2022-07-26 CVE-2022-31204 Omron CS series, CJ series, and CP series PLCs through 2022-05-18 use cleartext passwords. They feature a UM Protection setting that allows users or system integrators to configure a password in order to restrict sensitive engineering operations (such as project/logic uploads and downloads). This password is set using the OMRON FINS command Program Area Protect and unset using the command Program Area Protect Clear, both of which are transmitted in cleartext. Cp1w\-Cif41_firmware, Cx\-Programmer, Sysmac_cj2h_firmware, Sysmac_cj2m_firmware, Sysmac_cp1e_firmware, Sysmac_cp1h_firmware, Sysmac_cp1l_firmware, Sysmac_cs1_firmware 7.5
2022-03-10 CVE-2022-21124 Out-of-bounds write vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from CVE-2022-25234. Cx\-Programmer 7.8
2022-03-10 CVE-2022-25230 Use after free vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from CVE-2022-25325. Cx\-Programmer 7.8
2022-03-10 CVE-2022-25234 Out-of-bounds write vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from CVE-2022-21124. Cx\-Programmer 7.8
2022-03-10 CVE-2022-25325 Use after free vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from CVE-2022-25230. Cx\-Programmer 7.8
2022-03-10 CVE-2022-21219 Out-of-bounds read vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. Cx\-Programmer 7.8
2018-04-17 CVE-2018-8834 Parsing malformed project files in Omron CX-One versions 4.42 and prior, including the following applications: CX-FLnet versions 1.00 and prior, CX-Protocol versions 1.992 and prior, CX-Programmer versions 9.65 and prior, CX-Server versions 5.0.22 and prior, Network Configurator versions 3.63 and prior, and Switch Box Utility versions 1.68 and prior, may cause a heap-based buffer overflow. Cx\-Flnet, Cx\-One, Cx\-Programmer, Cx\-Protocol, Cx\-Server, Network_configurator, Switch_box_utility 7.8