CVE-2019-18255

HMI/SCADA iFIX (Versions 6.1 and prior) allows a local authenticated user to modify system-wide iFIX configurations through section objects. This may allow privilege escalation.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-040-01 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:ge:ifix:*:*:*:*:*:*:*:*

Information

Published : 2021-02-18 03:15

Updated : 2021-02-24 07:12


NVD link : CVE-2019-18255

Mitre link : CVE-2019-18255

Products Affected
No products.
CWE