Lucene search

K

Cimplicity Security Vulnerabilities

cve
cve

CVE-2023-4487

GE CIMPLICITY 2023 is by a process control vulnerability, which could allow a local attacker to insert malicious configuration files in the expected web server execution path to escalate privileges and gain full control of the HMI...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-05 11:15 PM
37
cve
cve

CVE-2023-3463

All versions of GE Digital CIMPLICITY that are not adhering to SDG guidance and accepting documents from untrusted sources are vulnerable to memory corruption issues due to insufficient input validation, including issues such as out-of-bounds reads and writes, use-after-free, stack-based buffer...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-19 02:15 PM
35
cve
cve

CVE-2022-3092

GE CIMPICITY versions 2022 and prior is vulnerable to an out-of-bounds write, which could allow an attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.001EPSS

2022-12-08 12:15 AM
30
cve
cve

CVE-2022-3084

GE CIMPICITY versions 2022 and prior is vulnerable when data from a faulting address controls code flow starting at gmmiObj!CGmmiRootOptionTable, which could allow an attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.001EPSS

2022-12-08 12:15 AM
33
cve
cve

CVE-2022-2952

GE CIMPICITY versions 2022 and prior is vulnerable when data from a faulting address controls code flow starting at gmmiObj!CGmmiOptionContainer, which could allow an attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.001EPSS

2022-12-07 11:15 PM
29
cve
cve

CVE-2022-2002

GE CIMPICITY versions 2022 and prior is vulnerable when data from faulting address controls code flow starting at gmmiObj!CGmmiOptionContainer, which could allow an attacker to execute arbitrary...

7.8CVSS

7.8AI Score

0.001EPSS

2022-12-07 11:15 PM
32
cve
cve

CVE-2022-2948

GE CIMPICITY versions 2022 and prior is vulnerable to a heap-based buffer overflow, which could allow an attacker to execute arbitrary...

7.8CVSS

7.9AI Score

0.001EPSS

2022-12-07 11:15 PM
28
cve
cve

CVE-2012-4689

Integer overflow in CimWebServer.exe in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY 4.01 through 8.0, and Proficy Process Systems with CIMPLICITY, allows remote attackers to cause a denial of service (daemon crash) via a malformed HTTP...

7.1AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2013-0654

CimWebServer in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY 4.01 through 8.0, and Proficy Process Systems with CIMPLICITY, allows remote attackers to execute arbitrary commands or cause a denial of service (daemon crash) via a crafted...

7.8AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2013-0653

Directory traversal vulnerability in substitute.bcl in the WebView CimWeb subsystem in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY 4.01 through 8.0, and Proficy Process Systems with CIMPLICITY, allows remote attackers to read arbitrary files via a crafted...

6.7AI Score

0.015EPSS

2022-10-03 04:15 PM
100
cve
cve

CVE-2013-2785

Multiple buffer overflows in CimWebServer.exe in the WebView component in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY before 8.0 SIM 27, 8.1 before SIM 25, and 8.2 before SIM 19, and Proficy Process Systems with CIMPLICITY, allow remote attackers to execute arbitrary code via crafted...

8AI Score

0.007EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2022-23921

Exploitation of this vulnerability may result in local privilege escalation and code execution. GE maintains exploitation of this vulnerability is only possible if the attacker has login access to a machine actively running CIMPLICITY, the CIMPLICITY server is not already running a project, and...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-02-25 07:15 PM
61
cve
cve

CVE-2022-21798

The affected product is vulnerable due to cleartext transmission of credentials seen in the CIMPLICITY network, which can be easily spoofed and used to log in to make operational changes to the...

9.8CVSS

9.3AI Score

0.002EPSS

2022-02-25 07:15 PM
122
cve
cve

CVE-2020-6992

A local privilege escalation vulnerability has been identified in the GE Digital CIMPLICITY HMI/SCADA product v10.0 and prior. If exploited, this vulnerability could allow an adversary to modify the system, leading to the arbitrary execution of code. This vulnerability is only exploitable if an...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-04-15 05:15 PM
20
cve
cve

CVE-2018-15362

XXE in GE Proficy Cimplicity GDS versions 9.0 R2, 9.5,...

9.1CVSS

9.1AI Score

0.003EPSS

2018-12-07 04:00 PM
17
cve
cve

CVE-2017-12732

A Stack-based Buffer Overflow issue was discovered in GE CIMPLICITY Versions 9.0 and prior. A function reads a packet to indicate the next packet length. The next packet length is not verified, allowing a buffer overwrite that could lead to an arbitrary remote code...

6.8CVSS

7.1AI Score

0.006EPSS

2017-10-05 09:29 PM
24
cve
cve

CVE-2016-9360

An issue was discovered in General Electric (GE) Proficy HMI/SCADA iFIX Version 5.8 SIM 13 and prior versions, Proficy HMI/SCADA CIMPLICITY Version 9.0 and prior versions, and Proficy Historian Version 6.0 and prior versions. An attacker may be able to retrieve user passwords if he or she has...

6.7CVSS

6.3AI Score

0.001EPSS

2017-02-13 09:59 PM
33
4
cve
cve

CVE-2016-5787

General Electric (GE) Digital Proficy HMI/SCADA - CIMPLICITY before 8.2 SIM 27 mishandles service DACLs, which allows local users to modify a service configuration via unspecified...

6.3CVSS

6AI Score

0.0004EPSS

2016-07-15 04:59 PM
22
cve
cve

CVE-2014-2355

The (1) CimView and (2) CimEdit components in GE Proficy HMI/SCADA-CIMPLICITY 8.2 and earlier allow remote attackers to gain privileges via a crafted CIMPLICITY screen (aka .CIM)...

7AI Score

0.004EPSS

2015-01-17 02:59 AM
21
cve
cve

CVE-2014-0750

Directory traversal vulnerability in gefebt.exe in the WebView CimWeb components in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY through 8.2 SIM 24, and Proficy Process Systems with CIMPLICITY, allows remote attackers to execute arbitrary code via a crafted HTTP request, aka...

7.7AI Score

0.387EPSS

2014-01-25 10:55 PM
27
cve
cve

CVE-2014-0751

Directory traversal vulnerability in CimWebServer.exe (aka the WebView component) in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY before 8.2 SIM 24, and Proficy Process Systems with CIMPLICITY, allows remote attackers to execute arbitrary code via a crafted message to TCP port 10212,...

7.8AI Score

0.414EPSS

2014-01-25 10:55 PM
21
cve
cve

CVE-2013-2811

The (1) Catapult DNP3 I/O driver before 7.2.0.60 and the (2) GE Intelligent Platforms Proficy DNP3 I/O driver before 7.20k, as used in DNPDrv.exe (aka the DNP master station server) in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY and iFIX, allow remote attackers to cause a denial of...

6.7AI Score

0.006EPSS

2013-11-22 01:55 AM
21
cve
cve

CVE-2013-2823

The (1) Catapult DNP3 I/O driver before 7.2.0.60 and the (2) GE Intelligent Platforms Proficy DNP3 I/O driver before 7.20k, as used in DNPDrv.exe (aka the DNP master station server) in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY and iFIX, allow physically proximate attackers to cause a....

6.7AI Score

0.001EPSS

2013-11-22 01:55 AM
30
cve
cve

CVE-2008-0176

Heap-based buffer overflow in w32rtr.exe in GE Fanuc CIMPLICITY HMI SCADA system 7.0 before 7.0 SIM 9, and earlier versions before 6.1 SP6 Hot fix - 010708_162517_6106, allow remote attackers to execute arbitrary code via unknown...

8AI Score

0.303EPSS

2008-01-29 02:00 AM
26