Filtered by vendor Ge Subscriptions
Total 128 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-5908 4 Ge, Ptc, Rockwellautomation and 1 more 8 Industrial Gateway Server, Keepserverex, Opc-aggregator and 5 more 2024-08-02 9.1 Critical
KEPServerEX is vulnerable to a buffer overflow which may allow an attacker to crash the product being accessed or leak information.
CVE-2023-4487 1 Ge 1 Cimplicity 2024-08-02 7.8 High
GE CIMPLICITY 2023 is by a process control vulnerability, which could allow a local attacker to insert malicious configuration files in the expected web server execution path to escalate privileges and gain full control of the HMI software.
CVE-2023-3463 1 Ge 1 Cimplicity 2024-08-02 6.6 Medium
All versions of GE Digital CIMPLICITY that are not adhering to SDG guidance and accepting documents from untrusted sources are vulnerable to memory corruption issues due to insufficient input validation, including issues such as out-of-bounds reads and writes, use-after-free, stack-based buffer overflows, uninitialized pointers, and a heap-based buffer overflow. Successful exploitation could allow an attacker to execute arbitrary code.
CVE-2023-1552 1 Ge 1 Toolboxst 2024-08-02 6.4 Medium
ToolboxST prior to version 7.10 is affected by a deserialization vulnerability. An attacker with local access to an HMI or who has conducted a social engineering attack on an authorized operator could execute code in a Toolbox user's context through the deserialization of an untrusted configuration file. Two CVSS scores have been provided to capture the differences between the two aforementioned attack vectors.  Customers are advised to update to ToolboxST 7.10 which can be found in ControlST 7.10. If unable to update at this time customers should ensure they are following the guidance laid out in GE Gas Power's Secure Deployment Guide (GEH-6839). Customers should ensure they are not running ToolboxST as an Administrative user. 
CVE-2023-0898 1 Ge 1 Micom S1 Agile 2024-08-02 5.3 Medium
General Electric MiCOM S1 Agile is vulnerable to an attacker achieving code execution by placing malicious DLL files in the directory of the application.
CVE-2023-0755 3 Ge, Ptc, Rockwellautomation 9 Digital Industrial Gateway Server, Kepware Server, Kepware Serverex and 6 more 2024-08-02 9.8 Critical
The affected products are vulnerable to an improper validation of array index, which could allow an attacker to crash the server and remotely execute arbitrary code.
CVE-2023-0754 3 Ge, Ptc, Rockwellautomation 9 Digital Industrial Gateway Server, Kepware Server, Kepware Serverex and 6 more 2024-08-02 9.8 Critical
The affected products are vulnerable to an integer overflow or wraparound, which could  allow an attacker to crash the server and remotely execute arbitrary code.
CVE-2023-0598 1 Ge 1 Ifix 2024-08-02 7.8 High
GE Digital Proficy iFIX 2022, GE Digital Proficy iFIX v6.1, and GE Digital Proficy iFIX v6.5 are vulnerable to code injection, which may allow an attacker to insert malicious configuration files in the expected web server execution path and gain full control of the HMI software.