ID

VAR-202308-1638


CVE

CVE-2023-39467


TITLE

Triangle MicroWorks  of  SCADA Data Gateway  Data containing important data in  Web  Root save vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2023-029198

DESCRIPTION

Triangle MicroWorks SCADA Data Gateway certificate Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Triangle MicroWorks SCADA Data Gateway. Authentication is not required to exploit this vulnerability. The specific flaw exists within the configuration of certificate web directory. The issue results from the exposure of sensitive information in the application webroot. An attacker can leverage this vulnerability to disclose sensitive information. Was ZDI-CAN-20798. Web There is a vulnerability related to saving under root.Information may be obtained

Trust: 2.79

sources: NVD: CVE-2023-39467 // JVNDB: JVNDB-2023-029198 // ZDI: ZDI-23-1035 // CNVD: CNVD-2024-36823

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-36823

AFFECTED PRODUCTS

vendor:triangle microworksmodel:scada data gatewayscope: - version: -

Trust: 1.5

vendor:trianglemicroworksmodel:scada data gatewayscope:eqversion:5.1.3.20324

Trust: 1.0

vendor:triangle microworksmodel:scada data gatewayscope:eqversion:5.1.3.20324

Trust: 0.8

vendor:triangle microworksmodel:scada data gatewayscope:eqversion: -

Trust: 0.8

vendor:trianglemodel:microworks scada data gatewayscope: - version: -

Trust: 0.6

sources: ZDI: ZDI-23-1035 // CNVD: CNVD-2024-36823 // JVNDB: JVNDB-2023-029198 // NVD: CVE-2023-39467

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-39467
value: MEDIUM

Trust: 1.0

OTHER: JVNDB-2023-029198
value: MEDIUM

Trust: 0.8

ZDI: CVE-2023-39467
value: MEDIUM

Trust: 0.7

CNVD: CNVD-2024-36823
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2024-36823
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

zdi-disclosures@trendmicro.com: CVE-2023-39467
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.0

OTHER: JVNDB-2023-029198
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2023-39467
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-1035 // CNVD: CNVD-2024-36823 // JVNDB: JVNDB-2023-029198 // NVD: CVE-2023-39467

PROBLEMTYPE DATA

problemtype:CWE-219

Trust: 1.0

problemtype:Data containing important data Web Save to root (CWE-219) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-029198 // NVD: CVE-2023-39467

PATCH

title:Triangle MicroWorks has issued an update to correct this vulnerability.url:https://www.trianglemicroworks.com/products/scada-data-gateway/what's-new

Trust: 0.7

title:Patch for Triangle MicroWorks SCADA Data Gateway Information Disclosure Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/585356

Trust: 0.6

sources: ZDI: ZDI-23-1035 // CNVD: CNVD-2024-36823

EXTERNAL IDS

db:NVDid:CVE-2023-39467

Trust: 3.9

db:ZDIid:ZDI-23-1035

Trust: 2.5

db:JVNDBid:JVNDB-2023-029198

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-20798

Trust: 0.7

db:CNVDid:CNVD-2024-36823

Trust: 0.6

sources: ZDI: ZDI-23-1035 // CNVD: CNVD-2024-36823 // JVNDB: JVNDB-2023-029198 // NVD: CVE-2023-39467

REFERENCES

url:https://www.trianglemicroworks.com/products/scada-data-gateway/what's-new

Trust: 2.5

url:https://www.zerodayinitiative.com/advisories/zdi-23-1035/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-39467

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2023-39467

Trust: 0.6

sources: ZDI: ZDI-23-1035 // CNVD: CNVD-2024-36823 // JVNDB: JVNDB-2023-029198 // NVD: CVE-2023-39467

CREDITS

Uri Katz of Claroty Team82

Trust: 0.7

sources: ZDI: ZDI-23-1035

SOURCES

db:ZDIid:ZDI-23-1035
db:CNVDid:CNVD-2024-36823
db:JVNDBid:JVNDB-2023-029198
db:NVDid:CVE-2023-39467

LAST UPDATE DATE

2025-06-20T23:17:42.100000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-1035date:2023-08-04T00:00:00
db:CNVDid:CNVD-2024-36823date:2024-08-29T00:00:00
db:JVNDBid:JVNDB-2023-029198date:2025-06-19T01:31:00
db:NVDid:CVE-2023-39467date:2025-06-17T21:03:14.050

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-1035date:2023-08-04T00:00:00
db:CNVDid:CNVD-2024-36823date:2024-08-29T00:00:00
db:JVNDBid:JVNDB-2023-029198date:2025-06-19T00:00:00
db:NVDid:CVE-2023-39467date:2024-05-03T03:15:12.360