
CVE-2024-31412
https://notcve.org/view.php?id=CVE-2024-31412
01 May 2024 — Out-of-bounds read vulnerability exists in CX-Programmer included in CX-One CXONE-AL[][]D-V4 Ver. 9.81 or lower. Opening a specially crafted project file may lead to information disclosure and/or the product being crashed. Existe una vulnerabilidad de lectura fuera de los límites en CX-Programmer incluido en CX-One CXONE-AL[][]D-V4 Ver. 9.81 o menor. Abrir un archivo de proyecto especialmente manipulado puede provocar la divulgación de información y/o el bloqueo del producto. • https://jvn.jp/en/vu/JVNVU98274902 • CWE-125: Out-of-bounds Read •

CVE-2023-22277
https://notcve.org/view.php?id=CVE-2023-22277
03 Aug 2023 — Use after free vulnerability exists in CX-Programmer Ver.9.79 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. This vulnerability is different from CVE-2023-22317 and CVE-2023-22314. • https://jvn.jp/en/vu/JVNVU92877622 • CWE-416: Use After Free •

CVE-2023-22314
https://notcve.org/view.php?id=CVE-2023-22314
03 Aug 2023 — Use after free vulnerability exists in CX-Programmer Ver.9.79 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. This vulnerability is different from CVE-2023-22277 and CVE-2023-22317. • https://jvn.jp/en/vu/JVNVU92877622 • CWE-416: Use After Free •

CVE-2023-22317
https://notcve.org/view.php?id=CVE-2023-22317
03 Aug 2023 — Use after free vulnerability exists in CX-Programmer Ver.9.79 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. This vulnerability is different from CVE-2023-22277 and CVE-2023-22314. • https://jvn.jp/en/vu/JVNVU92877622 • CWE-416: Use After Free •

CVE-2023-38748
https://notcve.org/view.php?id=CVE-2023-38748
03 Aug 2023 — Use after free vulnerability exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. • https://jvn.jp/en/vu/JVNVU93286117 • CWE-416: Use After Free •

CVE-2023-38747
https://notcve.org/view.php?id=CVE-2023-38747
03 Aug 2023 — Heap-based buffer overflow vulnerability exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. • https://jvn.jp/en/vu/JVNVU93286117 • CWE-787: Out-of-bounds Write •

CVE-2023-38746
https://notcve.org/view.php?id=CVE-2023-38746
03 Aug 2023 — Out-of-bounds read vulnerability/issue exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. • https://jvn.jp/en/vu/JVNVU93286117 • CWE-125: Out-of-bounds Read •

CVE-2022-43508
https://notcve.org/view.php?id=CVE-2022-43508
07 Dec 2022 — Use-after free vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. Existe una vulnerabilidad de use after free en CX-Programmer v.9.77 y versiones anteriores, que puede provocar la divulgación de información y/o la ejecución de código arbitrario al hacer que un usuario abra un archivo CXP especialmente manipulado. • https://jvn.jp/en/vu/JVNVU92877622/index.html • CWE-416: Use After Free •

CVE-2022-43509 – Omron CX-One CX-Programmer CXP File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-43509
07 Dec 2022 — Out-of-bounds write vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. Existe una vulnerabilidad de escritura fuera de los límites en CX-Programmer v.9.77 y versiones anteriores, que puede provocar la divulgación de información y/o la ejecución de código arbitrario al pedirle a un usuario que abra un archivo CXP especialmente manipulado. This vulnerability allows remote atta... • https://jvn.jp/en/vu/JVNVU92877622/index.html • CWE-787: Out-of-bounds Write •

CVE-2022-43667
https://notcve.org/view.php?id=CVE-2022-43667
07 Dec 2022 — Stack-based buffer overflow vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. Existe una vulnerabilidad de desbordamiento de búfer en la región stack de la memoria en CX-Programmer v.9.77 y versiones anteriores, lo que puede provocar la divulgación de información y/o la ejecución de código arbitrario al hacer que un usuario abra un archivo CXP especialmente manipulado. • https://jvn.jp/en/vu/JVNVU92877622/index.html • CWE-787: Out-of-bounds Write •