Vulnerabilities > GE > Cimplicity > 10.0

DATE CVE VULNERABILITY TITLE RISK
2022-12-08 CVE-2022-3084 Access of Uninitialized Pointer vulnerability in GE Cimplicity
GE CIMPICITY versions 2022 and prior is vulnerable when data from a faulting address controls code flow starting at gmmiObj!CGmmiRootOptionTable, which could allow an attacker to execute arbitrary code.
local
low complexity
ge CWE-824
7.8
2022-12-08 CVE-2022-3092 Out-of-bounds Write vulnerability in GE Cimplicity
GE CIMPICITY versions 2022 and prior is vulnerable to an out-of-bounds write, which could allow an attacker to execute arbitrary code.
local
low complexity
ge CWE-787
7.8
2022-12-07 CVE-2022-2002 Untrusted Pointer Dereference vulnerability in GE Cimplicity
GE CIMPICITY versions 2022 and prior is vulnerable when data from faulting address controls code flow starting at gmmiObj!CGmmiOptionContainer, which could allow an attacker to execute arbitrary code.
local
low complexity
ge CWE-822
7.8
2022-12-07 CVE-2022-2948 Heap-based Buffer Overflow vulnerability in GE Cimplicity
GE CIMPICITY versions 2022 and prior is vulnerable to a heap-based buffer overflow, which could allow an attacker to execute arbitrary code.
local
low complexity
ge CWE-122
7.8
2022-12-07 CVE-2022-2952 Access of Uninitialized Pointer vulnerability in GE Cimplicity
GE CIMPICITY versions 2022 and prior is vulnerable when data from a faulting address controls code flow starting at gmmiObj!CGmmiOptionContainer, which could allow an attacker to execute arbitrary code.
local
low complexity
ge CWE-824
7.8
2020-04-15 CVE-2020-6992 Improper Privilege Management vulnerability in GE Cimplicity
A local privilege escalation vulnerability has been identified in the GE Digital CIMPLICITY HMI/SCADA product v10.0 and prior.
local
low complexity
ge CWE-269
4.6
2018-12-07 CVE-2018-15362 XXE vulnerability in GE Cimplicity 10.0/9.0R2/9.5
XXE in GE Proficy Cimplicity GDS versions 9.0 R2, 9.5, 10.0
network
low complexity
ge CWE-611
6.4