CVE-2022-2948

GE CIMPICITY versions 2022 and prior is vulnerable to a heap-based buffer overflow, which could allow an attacker to execute arbitrary code.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-326-04 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:ge:cimplicity:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:47

Type Values Removed Values Added
Summary GE CIMPICITY versions 2022 and prior is vulnerable to a heap-based buffer overflow, which could allow an attacker to execute arbitrary code. GE CIMPICITY versions 2022 and prior is vulnerable to a heap-based buffer overflow, which could allow an attacker to execute arbitrary code.

09 Dec 2022, 20:45

Type Values Removed Values Added
First Time Ge cimplicity
Ge
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:ge:cimplicity:*:*:*:*:*:*:*:*
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-326-04 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-326-04 - Third Party Advisory, US Government Resource

08 Dec 2022, 00:08

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-07 23:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-2948

Mitre link : CVE-2022-2948

CVE.ORG link : CVE-2022-2948


JSON object : View

Products Affected

ge

  • cimplicity
CWE
CWE-122

Heap-based Buffer Overflow