// For flags

CVE-2022-2002

GE CIMPLICITY Untrusted Pointer Dereference

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

GE CIMPICITY versions 2022 and prior is



vulnerable when data from faulting address controls code flow starting at gmmiObj!CGmmiOptionContainer, which could allow an attacker to execute arbitrary code.

GE CIMPICITY versiones 2022 y anteriores es vulnerable cuando los datos de la dirección defectuosa controlan el flujo de código que comienza en gmmiObj!CGmmiOptionContainer, lo que podría permitir a un atacante ejecutar código arbitrario.

*Credits: Kimiya working with Trend micro Zero Day Initiative reported these vulnerabilities to CISA.
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-06-06 CVE Reserved
  • 2022-12-07 CVE Published
  • 2024-06-29 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-822: Untrusted Pointer Dereference
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ge
Search vendor "Ge"
Cimplicity
Search vendor "Ge" for product "Cimplicity"
<= 2022
Search vendor "Ge" for product "Cimplicity" and version " <= 2022"
-
Affected