ID

VAR-202308-0676


CVE

CVE-2023-39466


TITLE

Triangle MicroWorks  of  SCADA Data Gateway  Vulnerability regarding lack of authentication for critical features in

Trust: 0.8

sources: JVNDB: JVNDB-2023-029199

DESCRIPTION

Triangle MicroWorks SCADA Data Gateway get_config Missing Authentication Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Triangle MicroWorks SCADA Data Gateway. Authentication is not required to exploit this vulnerability. The specific flaw exists within the get_config endpoint. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to disclose sensitive information. Was ZDI-CAN-20797

Trust: 2.79

sources: NVD: CVE-2023-39466 // JVNDB: JVNDB-2023-029199 // ZDI: ZDI-23-1034 // CNVD: CNVD-2024-34977

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-34977

AFFECTED PRODUCTS

vendor:triangle microworksmodel:scada data gatewayscope: - version: -

Trust: 1.5

vendor:trianglemicroworksmodel:scada data gatewayscope:eqversion:5.1.3.20324

Trust: 1.0

vendor:triangle microworksmodel:scada data gatewayscope:eqversion:5.1.3.20324

Trust: 0.8

vendor:triangle microworksmodel:scada data gatewayscope:eqversion: -

Trust: 0.8

vendor:trianglemodel:microworks scada data gatewayscope: - version: -

Trust: 0.6

sources: ZDI: ZDI-23-1034 // CNVD: CNVD-2024-34977 // JVNDB: JVNDB-2023-029199 // NVD: CVE-2023-39466

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-39466
value: MEDIUM

Trust: 1.0

OTHER: JVNDB-2023-029199
value: MEDIUM

Trust: 0.8

ZDI: CVE-2023-39466
value: MEDIUM

Trust: 0.7

CNVD: CNVD-2024-34977
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2024-34977
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

zdi-disclosures@trendmicro.com: CVE-2023-39466
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.0

OTHER: JVNDB-2023-029199
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2023-39466
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-1034 // CNVD: CNVD-2024-34977 // JVNDB: JVNDB-2023-029199 // NVD: CVE-2023-39466

PROBLEMTYPE DATA

problemtype:CWE-306

Trust: 1.0

problemtype:Lack of authentication for critical features (CWE-306) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-029199 // NVD: CVE-2023-39466

PATCH

title:Triangle MicroWorks has issued an update to correct this vulnerability.url:https://www.trianglemicroworks.com/products/scada-data-gateway/what's-new

Trust: 0.7

title:Patch for Triangle MicroWorks SCADA Data Gateway Missing Authentication Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/576521

Trust: 0.6

sources: ZDI: ZDI-23-1034 // CNVD: CNVD-2024-34977

EXTERNAL IDS

db:NVDid:CVE-2023-39466

Trust: 3.9

db:ZDIid:ZDI-23-1034

Trust: 2.5

db:JVNDBid:JVNDB-2023-029199

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-20797

Trust: 0.7

db:CNVDid:CNVD-2024-34977

Trust: 0.6

sources: ZDI: ZDI-23-1034 // CNVD: CNVD-2024-34977 // JVNDB: JVNDB-2023-029199 // NVD: CVE-2023-39466

REFERENCES

url:https://www.trianglemicroworks.com/products/scada-data-gateway/what's-new

Trust: 2.5

url:https://www.zerodayinitiative.com/advisories/zdi-23-1034/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-39466

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2023-39466

Trust: 0.6

sources: ZDI: ZDI-23-1034 // CNVD: CNVD-2024-34977 // JVNDB: JVNDB-2023-029199 // NVD: CVE-2023-39466

CREDITS

Uri Katz of Claroty Team82

Trust: 0.7

sources: ZDI: ZDI-23-1034

SOURCES

db:ZDIid:ZDI-23-1034
db:CNVDid:CNVD-2024-34977
db:JVNDBid:JVNDB-2023-029199
db:NVDid:CVE-2023-39466

LAST UPDATE DATE

2025-06-20T23:05:23.745000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-1034date:2023-08-04T00:00:00
db:CNVDid:CNVD-2024-34977date:2024-08-09T00:00:00
db:JVNDBid:JVNDB-2023-029199date:2025-06-19T01:31:00
db:NVDid:CVE-2023-39466date:2025-06-17T21:03:18.190

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-1034date:2023-08-04T00:00:00
db:CNVDid:CNVD-2024-34977date:2024-08-09T00:00:00
db:JVNDBid:JVNDB-2023-029199date:2025-06-19T00:00:00
db:NVDid:CVE-2023-39466date:2024-05-03T03:15:12.193