Vulnerabilities > Trianglemicroworks

DATE CVE VULNERABILITY TITLE RISK
2023-06-07 CVE-2023-2186 Use of Externally-Controlled Format String vulnerability in Trianglemicroworks Scada Data Gateway
On Triangle MicroWorks' SCADA Data Gateway version <= v5.01.03, an unauthenticated attacker can send a specially crafted broadcast message including format string characters to the SCADA Data Gateway to perform unrestricted memory reads.An unauthenticated user can use this format string vulnerability to repeatedly crash the GTWWebMonitor.exe process to DoS the Web Monitor.
network
low complexity
trianglemicroworks CWE-134
critical
9.8
2023-06-07 CVE-2023-2187 Unspecified vulnerability in Trianglemicroworks Scada Data Gateway
On Triangle MicroWorks' SCADA Data Gateway version <= v5.01.03, an unauthenticated attacker can send broadcast events to any user via the WebMonitor.An unauthenticated user can use this vulnerability to forcefully log out of any currently logged-in user by sending a "password change event".
network
low complexity
trianglemicroworks
5.3
2022-10-11 CVE-2022-38138 Access of Uninitialized Pointer vulnerability in Trianglemicroworks products
The Triangle Microworks IEC 61850 Library (Any client or server using the C language library with a version number of 11.2.0 or earlier and any client or server using the C++, C#, or Java language library with a version number of 5.0.1 or earlier) and 60870-6 (ICCP/TASE.2) Library (Any client or server using a C++ language library with a version number of 4.4.3 or earlier) are vulnerable to access given to a small number of uninitialized pointers within their code.
network
low complexity
trianglemicroworks CWE-824
7.5
2020-04-15 CVE-2020-6996 Out-of-bounds Write vulnerability in Trianglemicroworks Dnp3 Source Code Library
Triangle MicroWorks DNP3 Outstation LibrariesDNP3 Outstation .NET Protocol components and DNP3 Outstation ANSI C source code libraries are affected:3.16.00 through 3.25.01.
network
low complexity
trianglemicroworks CWE-787
7.5
2020-04-15 CVE-2020-10615 Out-of-bounds Write vulnerability in Trianglemicroworks Scada Data Gateway
Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers cause a denial-of-service condition due to a lack of proper validation of the length of user-supplied data, prior to copying it to a fixed-length stack-based buffer.
network
low complexity
trianglemicroworks CWE-787
5.0
2020-04-15 CVE-2020-10613 Out-of-bounds Read vulnerability in Trianglemicroworks Scada Data Gateway
Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to disclose sensitive information due to the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure.
network
low complexity
trianglemicroworks CWE-125
5.0
2020-04-15 CVE-2020-10611 Type Confusion vulnerability in Trianglemicroworks Scada Data Gateway
Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to execute arbitrary code due to the lack of proper validation of user-supplied data, which can result in a type confusion condition.
network
low complexity
trianglemicroworks CWE-843
7.5
2014-05-30 CVE-2014-2343 Improper Input Validation vulnerability in Trianglemicroworks Scada Data Gateway
Triangle MicroWorks SCADA Data Gateway before 3.00.0635 allows physically proximate attackers to cause a denial of service (excessive data processing) via a crafted DNP request over a serial line.
local
low complexity
trianglemicroworks CWE-20
2.1
2014-05-30 CVE-2014-2342 Improper Input Validation vulnerability in Trianglemicroworks Scada Data Gateway
Triangle MicroWorks SCADA Data Gateway before 3.00.0635 allows remote attackers to cause a denial of service (excessive data processing) via a crafted DNP3 packet.
network
low complexity
trianglemicroworks CWE-20
5.0
2013-09-09 CVE-2013-2794 Buffer Errors vulnerability in Trianglemicroworks products
Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, DNP3 .NET Protocol components 3.06.0.171 through 3.15.0.369, and DNP3 C libraries 3.06.0000 through 3.15.0000 allow physically proximate attackers to cause a denial of service (infinite loop) via crafted input over a serial line.
local
low complexity
trianglemicroworks CWE-119
4.9