Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Omron Subscribe
Total 74 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-19013 1 Omron 1 Cx-supervisor 2019-10-09 4.9 MEDIUM 5.0 MEDIUM
An attacker could inject commands to delete files and/or delete the contents of a file on CX-Supervisor (Versions 3.42 and prior) through a specially crafted project file.
CVE-2018-19011 1 Omron 1 Cx-supervisor 2019-10-09 6.8 MEDIUM 8.8 HIGH
CX-Supervisor (Versions 3.42 and prior) can execute code that has been injected into a project file. An attacker could exploit this to execute code under the privileges of the application.
CVE-2018-18989 1 Omron 3 Cx-one, Cx-programmer, Cx-server 2019-10-09 6.8 MEDIUM 7.8 HIGH
In CX-One Versions 4.42 and prior (CX-Programmer Versions 9.66 and prior and CX-Server Versions 5.0.23 and prior), when processing project files, the application fails to check if it is referencing freed memory. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.
CVE-2018-17913 1 Omron 1 Cx-supervisor 2019-10-09 6.8 MEDIUM 7.8 HIGH
A type confusion vulnerability exists when processing project files in Omron CX-Supervisor Versions 3.4.1.0 and prior, which may allow an attacker to execute code in the context of the application.
CVE-2018-16207 1 Omron 1 Poweract Pro Master Agent 2019-10-02 4.0 MEDIUM 6.5 MEDIUM
PowerAct Pro Master Agent for Windows Version 5.13 and earlier allows authenticated attackers to bypass access restriction to alter or edit unauthorized files via unspecified vectors.
CVE-2018-6624 1 Omron 7 Ns10, Ns12, Ns15 and 4 more 2019-10-02 7.5 HIGH 9.8 CRITICAL
OMRON NS devices 1.1 through 1.3 allow remote attackers to bypass authentication via a direct request to the .html file for a specific screen, as demonstrated by monitor.html.
CVE-2019-6556 1 Omron 2 Common Components, Cx-programmer 2019-04-15 6.8 MEDIUM 6.6 MEDIUM
When processing project files, the application (Omron CX-Programmer v9.70 and prior and Common Components January 2019 and prior) fails to check if it is referencing freed memory. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.
CVE-2000-0704 3 Freewnn, Omron, Wnn 3 Freewnn, Worldview, Wnn4 2017-07-10 10.0 HIGH N/A
Buffer overflow in SGI Omron WorldView Wnn allows remote attackers to execute arbitrary commands via long JS_OPEN, JS_MKDIR, or JS_FILE_INFO commands.
CVE-2014-2370 1 Omron 6 Ns10 Hmi Terminal, Ns12 Hmi Terminal, Ns15 Hmi Terminal and 3 more 2015-10-08 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the web application on Omron NS5, NS8, NS10, NS12, and NS15 HMI terminals 8.1xx through 8.68x allows remote authenticated users to inject arbitrary web script or HTML via crafted data.
CVE-2015-0987 1 Omron 3 Cj2h Plc, Cj2m Plc, Cx-programmer 2015-10-07 5.0 MEDIUM N/A
Omron CX-One CX-Programmer before 9.6, CJ2M PLC devices before 2.1, and CJ2H PLC devices before 1.5 rely on cleartext password transmission, which allows remote attackers to obtain sensitive information by sniffing the network during a PLC unlock request.
CVE-2015-0988 1 Omron 1 Cx-programmer 2015-10-06 2.1 LOW N/A
Omron CX-One CX-Programmer before 9.6 uses a reversible format for password storage in project source-code files, which makes it easier for local users to obtain sensitive information by reading a file.
CVE-2015-1015 1 Omron 3 Cj2h Plc, Cj2m Plc, Cx-programmer 2015-10-06 2.1 LOW N/A
Omron CX-One CX-Programmer before 9.6, CJ2M PLC devices before 2.1, and CJ2H PLC devices before 1.5 use a reversible format for password storage in object files on Compact Flash cards, which makes it easier for local users to obtain sensitive information by reading a file.
CVE-2014-2369 1 Omron 6 Ns10 Hmi Terminal, Ns12 Hmi Terminal, Ns15 Hmi Terminal and 3 more 2014-07-24 6.0 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the web application on Omron NS5, NS8, NS10, NS12, and NS15 HMI terminals 8.1xx through 8.68x allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors.
CVE-2013-2301 1 Omron 1 Openwnn 2013-03-29 4.3 MEDIUM N/A
The OMRON OpenWnn application before 1.3.6 for Android uses weak permissions for unspecified files, which allows attackers to obtain sensitive information via an application that accesses the local filesystem.