CVE-2016-9360

CVSS V2 Medium 4.4 CVSS V3 Medium 6.7
Description
An issue was discovered in General Electric (GE) Proficy HMI/SCADA iFIX Version 5.8 SIM 13 and prior versions, Proficy HMI/SCADA CIMPLICITY Version 9.0 and prior versions, and Proficy Historian Version 6.0 and prior versions. An attacker may be able to retrieve user passwords if he or she has access to an authenticated session.
Overview
  • CVE ID
  • CVE-2016-9360
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-02-13T21:59:02
  • Last Modified Date
  • 2022-02-03T19:40:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ge:cimplicity:*:*:*:*:*:*:*:* 1 OR 9.0
cpe:2.3:a:ge:historian:*:*:*:*:*:*:*:* 1 OR 6.0
cpe:2.3:a:ge:ifix:*:*:*:*:*:*:*:* 1 OR 5.8
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:L
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • LOW
  • Base Score
  • 6.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 5.3
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-16-336-05A Mitigation Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/95630 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037809 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:27 Added to TrackCVE
2022-12-02 13:53:15 2017-02-13T21:59Z 2017-02-13T21:59:02 CVE Published Date updated
2022-12-02 13:53:15 2022-02-03T19:40:11 CVE Modified Date updated
2022-12-02 13:53:15 Analyzed Vulnerability Status updated