Lucene search

K

Ifix Security Vulnerabilities - May

cve
cve

CVE-2016-9360

An issue was discovered in General Electric (GE) Proficy HMI/SCADA iFIX Version 5.8 SIM 13 and prior versions, Proficy HMI/SCADA CIMPLICITY Version 9.0 and prior versions, and Proficy Historian Version 6.0 and prior versions. An attacker may be able to retrieve user passwords if he or she has acces...

6.7CVSS

6.3AI Score

0.001EPSS

2017-02-13 09:59 PM
38
4
cve
cve

CVE-2018-17925

Multiple instances of this vulnerability (Unsafe ActiveX Control Marked Safe For Scripting) have been identified in the third-party ActiveX object provided to GE iFIX versions 2.0 - 5.8 by Gigasoft. Only the independent use of the Gigasoft charting package outside the iFIX product may expose users ...

4.8CVSS

5.2AI Score

0.0004EPSS

2018-10-10 05:29 PM
37
cve
cve

CVE-2019-18243

HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX configurations through the registry. This may allow privilege escalation.

5.5CVSS

5.3AI Score

0.0004EPSS

2021-02-18 05:15 PM
31
cve
cve

CVE-2019-18255

HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX configurations through section objects. This may allow privilege escalation.

5.5CVSS

5.3AI Score

0.0004EPSS

2021-02-18 03:15 PM
29
cve
cve

CVE-2023-0598

GE Digital Proficy iFIX 2022, GE Digital Proficy iFIX v6.1, and GE Digital Proficy iFIX v6.5 are vulnerable to code injection, which may allow an attacker to insert malicious configuration files in the expected web server execution path and gain full control of the HMI software.

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-16 08:15 PM
37