Vulnerabilities (CVE)

Filtered by vendor Trianglemicroworks Subscribe
Filtered by product Scada Data Gateway
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2187 1 Trianglemicroworks 1 Scada Data Gateway 2023-12-10 N/A 5.3 MEDIUM
On Triangle MicroWorks' SCADA Data Gateway version <= v5.01.03, an unauthenticated attacker can send broadcast events to any user via the WebMonitor.An unauthenticated user can use this vulnerability to forcefully log out of any currently logged-in user by sending a "password change event". Furthermore, an attacker could use this vulnerability to spam the logged-in user with false events.
CVE-2023-2186 1 Trianglemicroworks 1 Scada Data Gateway 2023-12-10 N/A 9.8 CRITICAL
On Triangle MicroWorks' SCADA Data Gateway version <= v5.01.03, an unauthenticated attacker can send a specially crafted broadcast message including format string characters to the SCADA Data Gateway to perform unrestricted memory reads.An unauthenticated user can use this format string vulnerability to repeatedly crash the GTWWebMonitor.exe process to DoS the Web Monitor. Furthermore, an authenticated user can leverage this vulnerability to leak memory from the GTWWebMonitor.exe process. This could be leveraged in an exploit chain to gain code execution.
CVE-2020-10613 1 Trianglemicroworks 1 Scada Data Gateway 2023-12-10 5.0 MEDIUM 7.5 HIGH
Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to disclose sensitive information due to the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. Authentication is not required to exploit this vulnerability. Only applicable to installations using DNP3 Data Sets.
CVE-2020-10615 1 Trianglemicroworks 1 Scada Data Gateway 2023-12-10 5.0 MEDIUM 7.5 HIGH
Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers cause a denial-of-service condition due to a lack of proper validation of the length of user-supplied data, prior to copying it to a fixed-length stack-based buffer. Authentication is not required to exploit this vulnerability.
CVE-2020-10611 1 Trianglemicroworks 1 Scada Data Gateway 2023-12-10 7.5 HIGH 9.8 CRITICAL
Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to execute arbitrary code due to the lack of proper validation of user-supplied data, which can result in a type confusion condition. Authentication is not required to exploit this vulnerability. Only applicable to installations using DNP3 Data Sets.
CVE-2014-2343 1 Trianglemicroworks 1 Scada Data Gateway 2023-12-10 2.1 LOW N/A
Triangle MicroWorks SCADA Data Gateway before 3.00.0635 allows physically proximate attackers to cause a denial of service (excessive data processing) via a crafted DNP request over a serial line.
CVE-2014-2342 1 Trianglemicroworks 1 Scada Data Gateway 2023-12-10 5.0 MEDIUM N/A
Triangle MicroWorks SCADA Data Gateway before 3.00.0635 allows remote attackers to cause a denial of service (excessive data processing) via a crafted DNP3 packet.
CVE-2013-2793 1 Trianglemicroworks 3 .net Communication Protocol Components, Ansi C Source Code Libraries, Scada Data Gateway 2023-12-10 7.8 HIGH N/A
Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, DNP3 .NET Protocol components 3.06.0.171 through 3.15.0.369, and DNP3 C libraries 3.06.0000 through 3.15.0000 allow remote attackers to cause a denial of service (infinite loop) via a crafted DNP3 TCP packet.
CVE-2013-2794 1 Trianglemicroworks 3 .net Communication Protocol Components, Ansi C Source Code Libraries, Scada Data Gateway 2023-12-10 4.9 MEDIUM N/A
Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, DNP3 .NET Protocol components 3.06.0.171 through 3.15.0.369, and DNP3 C libraries 3.06.0000 through 3.15.0000 allow physically proximate attackers to cause a denial of service (infinite loop) via crafted input over a serial line.