5 results (0.015 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX configurations through the registry. This may allow privilege escalation. HMI/SCADA iFIX (Versiones anteriores a 6.1) permite a un usuario autenticado local modificar las configuraciones de iFIX de todo el sistema a través del registro. Esto puede permitir una escalada de privilegios • https://us-cert.cisa.gov/ics/advisories/icsa-21-040-01 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX configurations through section objects. This may allow privilege escalation. HMI/SCADA iFIX (Versiones anteriores a 6.1) permite a un usuario autenticado local modificar las configuraciones de iFIX de todo el sistema mediante objetos de sección. Esto puede permitir una escalada de privilegios • https://us-cert.cisa.gov/ics/advisories/icsa-21-040-01 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

Multiple instances of this vulnerability (Unsafe ActiveX Control Marked Safe For Scripting) have been identified in the third-party ActiveX object provided to GE iFIX versions 2.0 - 5.8 by Gigasoft. Only the independent use of the Gigasoft charting package outside the iFIX product may expose users to the reported vulnerability. The reported method shown to impact Internet Explorer is not exposed in the iFIX product, nor is the core functionality of the iFIX product known to be impacted. Múltiples instancias de esta vulnerabilidad (control ActiveX inseguro marcado como seguro para scripting) se han identificado en el objeto ActiveX de terceros proporcionado a GE iFIX en versiones 2.0 - 5.8 de Gigasoft. Solo el uso independiente del paquete charting fuera del producto iFIX podría exponer a los usuarios a la vulnerabilidad reportada. • http://www.securityfocus.com/bid/105540 https://ics-cert.us-cert.gov/advisories/ICSA-18-282-01 • CWE-623: Unsafe ActiveX Control Marked Safe For Scripting •

CVSS: 6.7EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in General Electric (GE) Proficy HMI/SCADA iFIX Version 5.8 SIM 13 and prior versions, Proficy HMI/SCADA CIMPLICITY Version 9.0 and prior versions, and Proficy Historian Version 6.0 and prior versions. An attacker may be able to retrieve user passwords if he or she has access to an authenticated session. Se encontró un problema en General Electric (GE) Proficy HMI/SCADA iFIX Version 5.8 SIM 13 y versiones anteriores, Proficy HMI/SCADA CIMPLICITY Versión 9.0 y versiones anteriores y Proficy Historian Versión 6.0 y versiones anteriores. Un atacante puede recuperar contraseñas de usuario si tiene acceso a una sesión autenticada. • http://www.securityfocus.com/bid/95630 http://www.securitytracker.com/id/1037809 https://ics-cert.us-cert.gov/advisories/ICSA-16-336-05A • CWE-522: Insufficiently Protected Credentials •

CVSS: 10.0EPSS: 1%CPEs: 10EXPL: 0

GE Fanuc iFIX 5.0 and earlier relies on client-side authentication involving a weakly encrypted local password file, which allows remote attackers to bypass intended access restrictions and start privileged server login sessions by recovering a password or by using a modified program module. GE Fanuc iFIX v5.0 y versiones anteriores utiliza una autenticación en el lado del cliente que involucra a un fichero de contraseña local con un cifrado débil, permite a atacantes remotos saltarse las restricciones de acceso implementadas e iniciar sesiones de inicio en servidores privilegiados al recuperar una contraseña o usando un módulo de programa modificado. • http://support.gefanuc.com/support/index?page=kbchannel&id=S:KB13253&actp=search http://www.kb.cert.org/vuls/id/310355 http://www.mcgrewsecurity.com/2009/02/10/ge-fanuc-releases-info-on-ifix-vulnerabilities-vu-310355 http://www.securityfocus.com/bid/33739 https://exchange.xforce.ibmcloud.com/vulnerabilities/48691 • CWE-255: Credentials Management Errors •