6 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

GE Digital Proficy iFIX 2022, GE Digital Proficy iFIX v6.1, and GE Digital Proficy iFIX v6.5 are vulnerable to code injection, which may allow an attacker to insert malicious configuration files in the expected web server execution path and gain full control of the HMI software. • https://digitalsupport.ge.com/s/article/iFIX-Secure-Deployment-Guide?language=en_US https://www.cisa.gov/news-events/ics-advisories/icsa-23-073-03 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX configurations through the registry. This may allow privilege escalation. HMI/SCADA iFIX (Versiones anteriores a 6.1) permite a un usuario autenticado local modificar las configuraciones de iFIX de todo el sistema a través del registro. Esto puede permitir una escalada de privilegios • https://us-cert.cisa.gov/ics/advisories/icsa-21-040-01 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX configurations through section objects. This may allow privilege escalation. HMI/SCADA iFIX (Versiones anteriores a 6.1) permite a un usuario autenticado local modificar las configuraciones de iFIX de todo el sistema mediante objetos de sección. Esto puede permitir una escalada de privilegios • https://us-cert.cisa.gov/ics/advisories/icsa-21-040-01 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

Multiple instances of this vulnerability (Unsafe ActiveX Control Marked Safe For Scripting) have been identified in the third-party ActiveX object provided to GE iFIX versions 2.0 - 5.8 by Gigasoft. Only the independent use of the Gigasoft charting package outside the iFIX product may expose users to the reported vulnerability. The reported method shown to impact Internet Explorer is not exposed in the iFIX product, nor is the core functionality of the iFIX product known to be impacted. Múltiples instancias de esta vulnerabilidad (control ActiveX inseguro marcado como seguro para scripting) se han identificado en el objeto ActiveX de terceros proporcionado a GE iFIX en versiones 2.0 - 5.8 de Gigasoft. Solo el uso independiente del paquete charting fuera del producto iFIX podría exponer a los usuarios a la vulnerabilidad reportada. • http://www.securityfocus.com/bid/105540 https://ics-cert.us-cert.gov/advisories/ICSA-18-282-01 • CWE-623: Unsafe ActiveX Control Marked Safe For Scripting •

CVSS: 6.7EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in General Electric (GE) Proficy HMI/SCADA iFIX Version 5.8 SIM 13 and prior versions, Proficy HMI/SCADA CIMPLICITY Version 9.0 and prior versions, and Proficy Historian Version 6.0 and prior versions. An attacker may be able to retrieve user passwords if he or she has access to an authenticated session. Se encontró un problema en General Electric (GE) Proficy HMI/SCADA iFIX Version 5.8 SIM 13 y versiones anteriores, Proficy HMI/SCADA CIMPLICITY Versión 9.0 y versiones anteriores y Proficy Historian Versión 6.0 y versiones anteriores. Un atacante puede recuperar contraseñas de usuario si tiene acceso a una sesión autenticada. • http://www.securityfocus.com/bid/95630 http://www.securitytracker.com/id/1037809 https://ics-cert.us-cert.gov/advisories/ICSA-16-336-05A • CWE-522: Insufficiently Protected Credentials •