CVE-2023-39467 (GCVE-0-2023-39467)
Vulnerability from cvelistv5
Published
2024-05-03 01:59
Modified
2024-08-02 18:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-219 - Storage of File with Sensitive Data Under Web Root
Summary
Triangle MicroWorks SCADA Data Gateway certificate Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Triangle MicroWorks SCADA Data Gateway. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the configuration of certificate web directory. The issue results from the exposure of sensitive information in the application webroot. An attacker can leverage this vulnerability to disclose sensitive information. Was ZDI-CAN-20798.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Triangle MicroWorks | SCADA Data Gateway |
Version: 5.1.3.20324 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:trianglemicroworks:scada_data_gateway:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scada_data_gateway", "vendor": "trianglemicroworks", "versions": [ { "status": "affected", "version": "5.1.3.20324" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-39467", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-07T19:22:23.242020Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:26:51.263Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:10:20.678Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1035", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1035/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.trianglemicroworks.com/products/scada-data-gateway/what\u0027s-new" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "SCADA Data Gateway", "vendor": "Triangle MicroWorks", "versions": [ { "status": "affected", "version": "5.1.3.20324" } ] } ], "dateAssigned": "2023-08-02T16:44:31.427-05:00", "datePublic": "2023-08-04T13:43:42.003-05:00", "descriptions": [ { "lang": "en", "value": "Triangle MicroWorks SCADA Data Gateway certificate Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Triangle MicroWorks SCADA Data Gateway. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the configuration of certificate web directory. The issue results from the exposure of sensitive information in the application webroot. An attacker can leverage this vulnerability to disclose sensitive information. Was ZDI-CAN-20798." } ], "metrics": [ { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-219", "description": "CWE-219: Storage of File with Sensitive Data Under Web Root", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T01:59:29.616Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1035", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1035/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.trianglemicroworks.com/products/scada-data-gateway/what\u0027s-new" } ], "source": { "lang": "en", "value": "Uri Katz of Claroty Team82" }, "title": "Triangle MicroWorks SCADA Data Gateway certificate Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-39467", "datePublished": "2024-05-03T01:59:29.616Z", "dateReserved": "2023-08-02T21:37:23.123Z", "dateUpdated": "2024-08-02T18:10:20.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-39467\",\"sourceIdentifier\":\"zdi-disclosures@trendmicro.com\",\"published\":\"2024-05-03T03:15:12.360\",\"lastModified\":\"2025-06-17T21:03:14.050\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Triangle MicroWorks SCADA Data Gateway certificate Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Triangle MicroWorks SCADA Data Gateway. Authentication is not required to exploit this vulnerability.\\n\\nThe specific flaw exists within the configuration of certificate web directory. The issue results from the exposure of sensitive information in the application webroot. An attacker can leverage this vulnerability to disclose sensitive information. Was ZDI-CAN-20798.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n del certificado SCADA Data Gateway de Triangle MicroWorks. Esta vulnerabilidad permite a atacantes remotos revelar informaci\u00f3n confidencial sobre las instalaciones afectadas de Triangle MicroWorks SCADA Data Gateway. No se requiere autenticaci\u00f3n para aprovechar esta vulnerabilidad. La falla espec\u00edfica existe en la configuraci\u00f3n del directorio web del certificado. El problema se debe a la exposici\u00f3n de informaci\u00f3n confidencial en la ra\u00edz web de la aplicaci\u00f3n. Un atacante puede aprovechar esta vulnerabilidad para revelar informaci\u00f3n confidencial. Era ZDI-CAN-20798.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"zdi-disclosures@trendmicro.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"zdi-disclosures@trendmicro.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-219\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:trianglemicroworks:scada_data_gateway:5.1.3.20324:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3AC0B76-A64D-4650-AFF9-4B9AE5A8C4C3\"}]}]}],\"references\":[{\"url\":\"https://www.trianglemicroworks.com/products/scada-data-gateway/what\u0027s-new\",\"source\":\"zdi-disclosures@trendmicro.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://www.zerodayinitiative.com/advisories/ZDI-23-1035/\",\"source\":\"zdi-disclosures@trendmicro.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.trianglemicroworks.com/products/scada-data-gateway/what\u0027s-new\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://www.zerodayinitiative.com/advisories/ZDI-23-1035/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.zerodayinitiative.com/advisories/ZDI-23-1035/\", \"name\": \"ZDI-23-1035\", \"tags\": [\"x_research-advisory\", \"x_transferred\"]}, {\"url\": \"https://www.trianglemicroworks.com/products/scada-data-gateway/what\u0027s-new\", \"name\": \"vendor-provided URL\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T18:10:20.678Z\"}}, {\"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-39467\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-05-07T19:22:23.242020Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:trianglemicroworks:scada_data_gateway:*:*:*:*:*:*:*:*\"], \"vendor\": \"trianglemicroworks\", \"product\": \"scada_data_gateway\", \"versions\": [{\"status\": \"affected\", \"version\": \"5.1.3.20324\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-05-07T19:21:57.447Z\"}, \"title\": \"CISA ADP Vulnrichment\"}], \"cna\": {\"title\": \"Triangle MicroWorks SCADA Data Gateway certificate Information Disclosure Vulnerability\", \"source\": {\"lang\": \"en\", \"value\": \"Uri Katz of Claroty Team82\"}, \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_0\": {\"version\": \"3.0\", \"baseScore\": 5.3, \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\"}}], \"affected\": [{\"vendor\": \"Triangle MicroWorks\", \"product\": \"SCADA Data Gateway\", \"versions\": [{\"status\": \"affected\", \"version\": \"5.1.3.20324\"}], \"defaultStatus\": \"unknown\"}], \"datePublic\": \"2023-08-04T13:43:42.003-05:00\", \"references\": [{\"url\": \"https://www.zerodayinitiative.com/advisories/ZDI-23-1035/\", \"name\": \"ZDI-23-1035\", \"tags\": [\"x_research-advisory\"]}, {\"url\": \"https://www.trianglemicroworks.com/products/scada-data-gateway/what\u0027s-new\", \"name\": \"vendor-provided URL\", \"tags\": [\"vendor-advisory\"]}], \"dateAssigned\": \"2023-08-02T16:44:31.427-05:00\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"Triangle MicroWorks SCADA Data Gateway certificate Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Triangle MicroWorks SCADA Data Gateway. Authentication is not required to exploit this vulnerability.\\n\\nThe specific flaw exists within the configuration of certificate web directory. The issue results from the exposure of sensitive information in the application webroot. An attacker can leverage this vulnerability to disclose sensitive information. Was ZDI-CAN-20798.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-219\", \"description\": \"CWE-219: Storage of File with Sensitive Data Under Web Root\"}]}], \"providerMetadata\": {\"orgId\": \"99f1926a-a320-47d8-bbb5-42feb611262e\", \"shortName\": \"zdi\", \"dateUpdated\": \"2024-05-03T01:59:29.616Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2023-39467\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-02T18:10:20.678Z\", \"dateReserved\": \"2023-08-02T21:37:23.123Z\", \"assignerOrgId\": \"99f1926a-a320-47d8-bbb5-42feb611262e\", \"datePublished\": \"2024-05-03T01:59:29.616Z\", \"assignerShortName\": \"zdi\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…