4 results (0.002 seconds)

CVSS: 9.1EPSS: 0%CPEs: 92EXPL: 0

The Omron FINS protocol has an authenticated feature to prevent access to memory regions. Authentication is susceptible to bruteforce attack, which may allow an adversary to gain access to protected memory. This access can allow overwrite of values including programmed logic. El protocolo Omron FINS tiene una función autenticada para evitar el acceso a regiones de memoria. La autenticación es susceptible a ataques de fuerza bruta, lo que puede permitir que un adversario obtenga acceso a la memoria protegida. • https://www.cisa.gov/news-events/ics-advisories/icsa-23-262-05 https://www.dragos.com/advisory/omron-plc-and-engineering-software-network-and-file-format-access https://www.fa.omron.co.jp/product/security/assets/pdf/en/OMSR-2023-010_en.pdf • CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVSS: 8.6EPSS: 0%CPEs: 82EXPL: 0

An attacker with network access to the affected PLC (CJ-series and CS-series PLCs, all versions) may use a network protocol to read and write files on the PLC internal memory and memory card. Un atacante con acceso a la red del PLC afectado (PLC de las series CJ y CS, todas las versiones) puede utilizar un protocolo de red para leer y escribir archivos desde la memoria interna y la tarjeta de memoria del PLC. • https://www.dragos.com/advisory/omron-plc-and-engineering-software-network-and-file-format-access https://www.fa.omron.co.jp/product/security/assets/pdf/en/OMSR-2023-002_en.pdf • CWE-306: Missing Authentication for Critical Function •

CVSS: 9.8EPSS: 1%CPEs: 634EXPL: 0

FINS (Factory Interface Network Service) is a message communication protocol, which is designed to be used in closed FA (Factory Automation) networks, and is used in FA networks composed of OMRON products. Multiple OMRON products that implement FINS protocol contain following security issues -- (1)Plaintext communication, and (2)No authentication required. When FINS messages are intercepted, the contents may be retrieved. When arbitrary FINS messages are injected, any commands may be executed on, or the system information may be retrieved from, the affected device. Affected products and versions are as follows: SYSMAC CS-series CPU Units, all versions, SYSMAC CJ-series CPU Units, all versions, SYSMAC CP-series CPU Units, all versions, SYSMAC NJ-series CPU Units, all versions, SYSMAC NX1P-series CPU Units, all versions, SYSMAC NX102-series CPU Units, all versions, and SYSMAC NX7 Database Connection CPU Units (Ver.1.16 or later) • https://jvn.jp/en/ta/JVNTA91513661 https://jvn.jp/ta/JVNTA91513661 https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-02 https://www.fa.omron.co.jp/product/vulnerability/OMSR-2023-003_ja.pdf https://www.ia.omron.com/product/vulnerability/OMSR-2023-003_en.pdf https://www.us-cert.gov/ics/advisories/icsa-19-346-02 https://www.us-cert.gov/ics/advisories/icsa-20-063-03 • CWE-306: Missing Authentication for Critical Function •

CVSS: 9.1EPSS: 0%CPEs: 256EXPL: 0

Omron CJ1M unit v4.0 and prior has improper access controls on the memory region where the UM password is stored. If an adversary issues a PROGRAM AREA WRITE command to a specific memory region, they could overwrite the password. This may lead to disabling UM protections or setting a non-ASCII password (non-keyboard characters) and preventing an engineer from viewing or modifying the user program. • https://www.cisa.gov/news-events/ics-advisories/icsa-23-073-01 https://www.ia.omron.com/product/vulnerability/OMSR-2023-001_en.pdf • CWE-284: Improper Access Control •