Page 2 of 23 results (0.012 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

GE CIMPICITY versions 2022 and prior is vulnerable to a heap-based buffer overflow, which could allow an attacker to execute arbitrary code. Las versiones 2022 y anteriores de GE CIMPICITY son vulnerables a un desbordamiento de búfer de almacenamiento dinámico, lo que podría permitir a un atacante ejecutar código arbitrario. • https://www.cisa.gov/uscert/ics/advisories/icsa-22-326-04 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

GE CIMPICITY versions 2022 and prior is vulnerable when data from faulting address controls code flow starting at gmmiObj!CGmmiOptionContainer, which could allow an attacker to execute arbitrary code. GE CIMPICITY versiones 2022 y anteriores es vulnerable cuando los datos de la dirección defectuosa controlan el flujo de código que comienza en gmmiObj!CGmmiOptionContainer, lo que podría permitir a un atacante ejecutar código arbitrario. • https://www.cisa.gov/uscert/ics/advisories/icsa-22-326-04 • CWE-822: Untrusted Pointer Dereference •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

The affected product is vulnerable due to cleartext transmission of credentials seen in the CIMPLICITY network, which can be easily spoofed and used to log in to make operational changes to the system. El producto afectado es vulnerable debido a una transmisión en texto sin cifrar de las credenciales visualizadas en la red de CIMPLICITY, que pueden ser fácilmente suplantadas y usadas para iniciar sesión y realizar cambios operativos en el sistema. • https://www.cisa.gov/uscert/ics/advisories/icsa-22-053-02 • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 6.7EPSS: 0%CPEs: 1EXPL: 0

A local privilege escalation vulnerability has been identified in the GE Digital CIMPLICITY HMI/SCADA product v10.0 and prior. If exploited, this vulnerability could allow an adversary to modify the system, leading to the arbitrary execution of code. This vulnerability is only exploitable if an attacker has access to an authenticated session. GE Digital CIMPLICITY v11.0, released January 2020, contains mitigation for this local privilege escalation vulnerability. GE Digital recommends all users upgrade to GE CIMPLICITY v11.0 or newer. • https://www.us-cert.gov/ics/advisories/icsa-20-098-02 • CWE-269: Improper Privilege Management •

CVSS: 9.1EPSS: 0%CPEs: 3EXPL: 0

XXE in GE Proficy Cimplicity GDS versions 9.0 R2, 9.5, 10.0 XEE (XML External Entity) en GE Proficy Cimplicity GDS en versiones 9.0 R2, 9.5 y 10.0. • http://www.securityfocus.com/bid/106133 https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/07/klcert-18-025-general-electric-proficy-gds-xml-external-entity-xxe https://ics-cert.us-cert.gov/advisories/ICSA-18-340-01 • CWE-611: Improper Restriction of XML External Entity Reference •