Lucene search

K
cve[email protected]CVE-2023-39468
HistoryMay 03, 2024 - 3:15 a.m.

CVE-2023-39468

2024-05-0303:15:12
CWE-749
web.nvd.nist.gov
23
triangle microworks
scada
remote code execution
authentication
dbassectorfiletoexecuteonreset
vulnerability
zdi-can-20799
nvd

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

16.0%

Triangle MicroWorks SCADA Data Gateway DbasSectorFileToExecuteOnReset Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Triangle MicroWorks SCADA Data Gateway. Authentication is required to exploit this vulnerability.

The specific flaw exists within the handling of DbasSectorFileToExecuteOnReset parameter. The issue results from an exposed dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-20799.

Affected configurations

Vulners
Node
triangle_microworksscada_data_gatewayRange5.1.3.20324

CNA Affected

[
  {
    "vendor": "Triangle MicroWorks",
    "product": "SCADA Data Gateway",
    "versions": [
      {
        "version": "5.1.3.20324",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

16.0%

Related for CVE-2023-39468