Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ge Subscribe
Filtered by product Ifix
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9360 1 Ge 3 Cimplicity, Historian, Ifix 2022-02-03 4.4 MEDIUM 6.7 MEDIUM
An issue was discovered in General Electric (GE) Proficy HMI/SCADA iFIX Version 5.8 SIM 13 and prior versions, Proficy HMI/SCADA CIMPLICITY Version 9.0 and prior versions, and Proficy Historian Version 6.0 and prior versions. An attacker may be able to retrieve user passwords if he or she has access to an authenticated session.
CVE-2019-18255 1 Ge 1 Ifix 2021-02-24 2.1 LOW 5.5 MEDIUM
HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX configurations through section objects. This may allow privilege escalation.
CVE-2019-18243 1 Ge 1 Ifix 2021-02-24 2.1 LOW 5.5 MEDIUM
HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX configurations through the registry. This may allow privilege escalation.
CVE-2018-17925 1 Ge 1 Ifix 2019-10-09 4.4 MEDIUM 4.8 MEDIUM
Multiple instances of this vulnerability (Unsafe ActiveX Control Marked Safe For Scripting) have been identified in the third-party ActiveX object provided to GE iFIX versions 2.0 - 5.8 by Gigasoft. Only the independent use of the Gigasoft charting package outside the iFIX product may expose users to the reported vulnerability. The reported method shown to impact Internet Explorer is not exposed in the iFIX product, nor is the core functionality of the iFIX product known to be impacted.