Lucene search

K

Trianglemicroworks Security Vulnerabilities

cve
cve

CVE-2023-2186

On Triangle MicroWorks' SCADA Data Gateway version <= v5.01.03, an unauthenticated attacker can send a specially crafted broadcast message including format string characters to the SCADA Data Gateway to perform unrestricted memory reads.An unauthenticated user can use this format string...

9.8CVSS

9.4AI Score

0.002EPSS

2023-06-07 07:15 AM
15
cve
cve

CVE-2023-2187

On Triangle MicroWorks' SCADA Data Gateway version <= v5.01.03, an unauthenticated attacker can send broadcast events to any user via the WebMonitor.An unauthenticated user can use this vulnerability to forcefully log out of any currently logged-in user by sending a "password change event"....

5.3CVSS

5.3AI Score

0.001EPSS

2023-06-07 07:15 AM
14
cve
cve

CVE-2022-38138

The Triangle Microworks IEC 61850 Library (Any client or server using the C language library with a version number of 11.2.0 or earlier and any client or server using the C++, C#, or Java language library with a version number of 5.0.1 or earlier) and 60870-6 (ICCP/TASE.2) Library (Any client or...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-11 09:15 PM
34
3
cve
cve

CVE-2013-2794

Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, DNP3 .NET Protocol components 3.06.0.171 through 3.15.0.369, and DNP3 C libraries 3.06.0000 through 3.15.0000 allow physically proximate attackers to cause a denial of service (infinite loop) via crafted input over a serial...

6.7AI Score

0.0004EPSS

2022-10-03 04:15 PM
31
cve
cve

CVE-2013-2793

Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, DNP3 .NET Protocol components 3.06.0.171 through 3.15.0.369, and DNP3 C libraries 3.06.0000 through 3.15.0000 allow remote attackers to cause a denial of service (infinite loop) via a crafted DNP3 TCP...

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
37
cve
cve

CVE-2020-10613

Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to disclose sensitive information due to the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. Authentication is not....

7.5CVSS

7.3AI Score

0.006EPSS

2020-04-15 07:15 PM
23
cve
cve

CVE-2020-10611

Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to execute arbitrary code due to the lack of proper validation of user-supplied data, which can result in a type confusion condition. Authentication is not required to exploit this...

9.8CVSS

9.7AI Score

0.005EPSS

2020-04-15 07:15 PM
33
cve
cve

CVE-2020-10615

Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers cause a denial-of-service condition due to a lack of proper validation of the length of user-supplied data, prior to copying it to a fixed-length stack-based buffer. Authentication...

7.5CVSS

7.5AI Score

0.004EPSS

2020-04-15 07:15 PM
42
cve
cve

CVE-2020-6996

Triangle MicroWorks DNP3 Outstation LibrariesDNP3 Outstation .NET Protocol components and DNP3 Outstation ANSI C source code libraries are affected:3.16.00 through 3.25.01. A specially crafted message may cause a stack-based buffer overflow. Authentication is not required to exploit this...

9.8CVSS

9.4AI Score

0.002EPSS

2020-04-15 07:15 PM
28
cve
cve

CVE-2014-2342

Triangle MicroWorks SCADA Data Gateway before 3.00.0635 allows remote attackers to cause a denial of service (excessive data processing) via a crafted DNP3...

6.7AI Score

0.004EPSS

2014-05-30 11:55 PM
33
cve
cve

CVE-2014-2343

Triangle MicroWorks SCADA Data Gateway before 3.00.0635 allows physically proximate attackers to cause a denial of service (excessive data processing) via a crafted DNP request over a serial...

6.5AI Score

0.0004EPSS

2014-05-30 11:55 PM
31