Lucene search

K

Cimplicity Security Vulnerabilities

cve
cve

CVE-2016-5787

General Electric (GE) Digital Proficy HMI/SCADA - CIMPLICITY before 8.2 SIM 27 mishandles service DACLs, which allows local users to modify a service configuration via unspecified vectors.

6.3CVSS

6AI Score

0.0004EPSS

2016-07-15 04:59 PM
28
cve
cve

CVE-2016-9360

An issue was discovered in General Electric (GE) Proficy HMI/SCADA iFIX Version 5.8 SIM 13 and prior versions, Proficy HMI/SCADA CIMPLICITY Version 9.0 and prior versions, and Proficy Historian Version 6.0 and prior versions. An attacker may be able to retrieve user passwords if he or she has acces...

6.7CVSS

6.3AI Score

0.001EPSS

2017-02-13 09:59 PM
38
4
cve
cve

CVE-2018-15362

XXE in GE Proficy Cimplicity GDS versions 9.0 R2, 9.5, 10.0

9.1CVSS

9.1AI Score

0.003EPSS

2018-12-07 04:00 PM
22
cve
cve

CVE-2020-6992

A local privilege escalation vulnerability has been identified in the GE Digital CIMPLICITY HMI/SCADA product v10.0 and prior. If exploited, this vulnerability could allow an adversary to modify the system, leading to the arbitrary execution of code. This vulnerability is only exploitable if an att...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-04-15 05:15 PM
24
cve
cve

CVE-2022-2002

GE CIMPICITY versions 2022 and prior is vulnerable when data from faulting address controls code flow starting at gmmiObj!CGmmiOptionContainer, which could allow an attacker to execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2022-12-07 11:15 PM
35
cve
cve

CVE-2022-21798

The affected product is vulnerable due to cleartext transmission of credentials seen in the CIMPLICITY network, which can be easily spoofed and used to log in to make operational changes to the system.

9.8CVSS

9.3AI Score

0.002EPSS

2022-02-25 07:15 PM
128
cve
cve

CVE-2022-2948

GE CIMPICITY versions 2022 and prior is vulnerable to a heap-based buffer overflow, which could allow an attacker to execute arbitrary code.

7.8CVSS

7.9AI Score

0.001EPSS

2022-12-07 11:15 PM
32
cve
cve

CVE-2022-2952

GE CIMPICITY versions 2022 and prior is vulnerable when data from a faulting address controls code flow starting at gmmiObj!CGmmiOptionContainer, which could allow an attacker to execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2022-12-07 11:15 PM
33
cve
cve

CVE-2022-3084

GE CIMPICITY versions 2022 and prior is vulnerable when data from a faulting address controls code flow starting at gmmiObj!CGmmiRootOptionTable, which could allow an attacker to execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2022-12-08 12:15 AM
38
cve
cve

CVE-2022-3092

GE CIMPICITY versions 2022 and prior is vulnerable to an out-of-bounds write, which could allow an attacker to execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2022-12-08 12:15 AM
34
cve
cve

CVE-2023-3463

All versions of GE Digital CIMPLICITY that are not adhering to SDG guidance and accepting documents from untrusted sources are vulnerable to memory corruption issues due to insufficient input validation, including issues such as out-of-bounds reads and writes, use-after-free, stack-based buffer ove...

9.8CVSS

9.6AI Score

0.003EPSS

2023-07-19 02:15 PM
39
cve
cve

CVE-2023-4487

GE CIMPLICITY 2023 is by a process control vulnerability, which could allow a local attacker to insert malicious configuration files in the expected web server execution path to escalate privileges and gain full control of the HMI software.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-05 11:15 PM
41