Filtered by vendor Ge Subscriptions
Total 128 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2008-0174 1 Ge 1 Proficy Real-time Information Portal 2024-02-14 9.8 Critical
GE Fanuc Proficy Real-Time Information Portal 2.6 and earlier uses HTTP Basic Authentication, which transmits usernames and passwords in base64-encoded cleartext and allows remote attackers to steal the passwords and gain privileges.
CVE-2023-5908 4 Ge, Ptc, Rockwellautomation and 1 more 8 Industrial Gateway Server, Keepserverex, Opc-aggregator and 5 more 2023-12-06 9.1 Critical
KEPServerEX is vulnerable to a buffer overflow which may allow an attacker to crash the product being accessed or leak information.
CVE-2023-5909 4 Ge, Ptc, Rockwellautomation and 1 more 8 Industrial Gateway Server, Keepserverex, Opc-aggregator and 5 more 2023-12-06 7.5 High
KEPServerEX does not properly validate certificates from clients which may allow unauthenticated users to connect.
CVE-2023-0898 1 Ge 1 Micom S1 Agile 2023-11-14 7.3 High
General Electric MiCOM S1 Agile is vulnerable to an attacker achieving code execution by placing malicious DLL files in the directory of the application.
CVE-2023-0755 3 Ge, Ptc, Rockwellautomation 9 Digital Industrial Gateway Server, Kepware Server, Kepware Serverex and 6 more 2023-11-07 9.8 Critical
The affected products are vulnerable to an improper validation of array index, which could allow an attacker to crash the server and remotely execute arbitrary code.
CVE-2023-0754 3 Ge, Ptc, Rockwellautomation 9 Digital Industrial Gateway Server, Kepware Server, Kepware Serverex and 6 more 2023-11-07 9.8 Critical
The affected products are vulnerable to an integer overflow or wraparound, which could  allow an attacker to crash the server and remotely execute arbitrary code.
CVE-2023-0598 1 Ge 1 Ifix 2023-11-07 9.8 Critical
GE Digital Proficy iFIX 2022, GE Digital Proficy iFIX v6.1, and GE Digital Proficy iFIX v6.5 are vulnerable to code injection, which may allow an attacker to insert malicious configuration files in the expected web server execution path and gain full control of the HMI software.
CVE-2022-46732 1 Ge 1 Proficy Historian 2023-11-07 9.8 Critical
Even if the authentication fails for local service authentication, the requested command could still execute regardless of authentication status.
CVE-2022-46660 1 Ge 1 Proficy Historian 2023-11-07 6.5 Medium
An unauthorized user could alter or write files with full control over the path and content of the file.
CVE-2022-46331 1 Ge 1 Proficy Historian 2023-11-07 8.1 High
An unauthorized user could possibly delete any file on the system.
CVE-2022-43494 1 Ge 1 Proficy Historian 2023-11-07 6.5 Medium
An unauthorized user could be able to read any file on the system, potentially exposing sensitive information.
CVE-2022-3092 1 Ge 1 Cimplicity 2023-11-07 7.8 High
GE CIMPICITY versions 2022 and prior is vulnerable to an out-of-bounds write, which could allow an attacker to execute arbitrary code.
CVE-2022-3084 1 Ge 1 Cimplicity 2023-11-07 7.8 High
GE CIMPICITY versions 2022 and prior is vulnerable when data from a faulting address controls code flow starting at gmmiObj!CGmmiRootOptionTable, which could allow an attacker to execute arbitrary code.
CVE-2022-38469 1 Ge 1 Proficy Historian 2023-11-07 7.5 High
An unauthorized user with network access and the decryption key could decrypt sensitive data, such as usernames and passwords.
CVE-2022-2952 1 Ge 1 Cimplicity 2023-11-07 7.8 High
GE CIMPICITY versions 2022 and prior is vulnerable when data from a faulting address controls code flow starting at gmmiObj!CGmmiOptionContainer, which could allow an attacker to execute arbitrary code.
CVE-2022-2948 1 Ge 1 Cimplicity 2023-11-07 7.8 High
GE CIMPICITY versions 2022 and prior is vulnerable to a heap-based buffer overflow, which could allow an attacker to execute arbitrary code.
CVE-2022-2002 1 Ge 1 Cimplicity 2023-11-07 7.8 High
GE CIMPICITY versions 2022 and prior is vulnerable when data from faulting address controls code flow starting at gmmiObj!CGmmiOptionContainer, which could allow an attacker to execute arbitrary code.
CVE-2020-36549 1 Ge 2 Voluson S8, Voluson S8 Firmware 2023-11-07 7.8 High
A vulnerability classified as critical was found in GE Voluson S8. Affected is the underlying Windows XP operating system. Missing patches might introduce an excessive attack surface. Access to the local network is required for this attack to succeed.
CVE-2020-36548 1 Ge 2 Voluson S8, Voluson S8 Firmware 2023-11-07 7.8 High
A vulnerability classified as problematic has been found in GE Voluson S8. Affected is the file /uscgi-bin/users.cgi of the Service Browser. The manipulation leads to improper authentication and elevated access possibilities. It is possible to launch the attack on the local host.
CVE-2020-36547 1 Ge 2 Voluson S8, Voluson S8 Firmware 2023-11-07 7.8 High
A vulnerability was found in GE Voluson S8. It has been rated as critical. This issue affects the Service Browser which itroduces hard-coded credentials. Attacking locally is a requirement. It is recommended to change the configuration settings.