Lucene search

K

Proficy Historian Security Vulnerabilities

cve
cve

CVE-2022-46732

Even if the authentication fails for local service authentication, the requested command could still execute regardless of authentication...

9.8CVSS

9.5AI Score

0.002EPSS

2023-01-18 12:15 AM
47
cve
cve

CVE-2022-43494

An unauthorized user could be able to read any file on the system, potentially exposing sensitive...

7.5CVSS

6.2AI Score

0.001EPSS

2023-01-18 12:15 AM
33
cve
cve

CVE-2022-46331

An unauthorized user could possibly delete any file on the...

8.1CVSS

8AI Score

0.001EPSS

2023-01-18 12:15 AM
28
cve
cve

CVE-2022-46660

An unauthorized user could alter or write files with full control over the path and content of the...

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-18 12:15 AM
26
cve
cve

CVE-2022-38469

An unauthorized user with network access and the decryption key could decrypt sensitive data, such as usernames and...

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-18 12:15 AM
28
cve
cve

CVE-2012-2516

An ActiveX control in KeyHelp.ocx in KeyWorks KeyHelp Module (aka the HTML Help component), as used in GE Intelligent Platforms Proficy Historian 3.1, 3.5, 4.0, and 4.5; Proficy HMI/SCADA iFIX 5.0 and 5.1; Proficy Pulse 1.0; Proficy Batch Execution 5.6; SI7 I/O Driver 7.20 through 7.42; and other.....

7.7AI Score

0.905EPSS

2022-10-03 04:15 PM
122
cve
cve

CVE-2012-2515

Multiple stack-based buffer overflows in the KeyHelp.KeyCtrl.1 ActiveX control in KeyHelp.ocx 1.2.312 in KeyWorks KeyHelp Module (aka the HTML Help component), as used in EMC Documentum ApplicationXtender Desktop 5.4; EMC Captiva Quickscan Pro 4.6 SP1; GE Intelligent Platforms Proficy Historian...

7.9AI Score

0.914EPSS

2022-10-03 04:15 PM
44
cve
cve

CVE-2011-1919

Multiple stack-based buffer overflows in GE Intelligent Platforms Proficy Applications before 4.4.1 SIM 101 and 5.x before 5.0 SIM 43 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via crafted TCP message traffic to (1) PRProficyMgr.exe in...

8.5AI Score

0.006EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-3320

Cross-site scripting (XSS) vulnerability in the Web Administrator component in GE Intelligent Platforms Proficy Historian 4.x and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2016-9360

An issue was discovered in General Electric (GE) Proficy HMI/SCADA iFIX Version 5.8 SIM 13 and prior versions, Proficy HMI/SCADA CIMPLICITY Version 9.0 and prior versions, and Proficy Historian Version 6.0 and prior versions. An attacker may be able to retrieve user passwords if he or she has...

6.7CVSS

6.3AI Score

0.001EPSS

2017-02-13 09:59 PM
33
4
cve
cve

CVE-2012-0229

The Data Archiver service in GE Intelligent Platforms Proficy Historian 4.5 and earlier allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted session on TCP port 14000 to (1) ihDataArchiver.exe or (2)...

8.1AI Score

0.229EPSS

2012-03-15 06:55 PM
25
cve
cve

CVE-2011-1918

Stack-based buffer overflow in the Data Archiver service in GE Intelligent Platforms Proficy Historian before 3.5 SIM 17 and 4.x before 4.0 SIM 12 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via crafted TCP message...

8.6AI Score

0.234EPSS

2011-11-02 05:55 PM
30