mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-07 05:28:59 +00:00
72 lines
3.2 KiB
JSON
72 lines
3.2 KiB
JSON
{
|
|
"id": "CVE-2023-39464",
|
|
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
|
"published": "2024-05-03T03:15:11.870",
|
|
"lastModified": "2024-11-21T08:15:28.560",
|
|
"vulnStatus": "Awaiting Analysis",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Triangle MicroWorks SCADA Data Gateway GTWWebMonitorService Unquoted Search Path Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute code on affected installations of Triangle MicroWorks SCADA Data Gateway. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.\n\nThe specific flaw exists within the configuration of the GTWWebMonitorService service. The path to the service executable contains spaces not surrounded by quotations. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-20538."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Triangle MicroWorks SCADA Data Gateway GTWWebMonitorService Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en ruta de b\u00fasqueda sin comillas. Esta vulnerabilidad permite a atacantes remotos ejecutar c\u00f3digo en las instalaciones afectadas de Triangle MicroWorks SCADA Data Gateway. Aunque se requiere autenticaci\u00f3n para aprovechar esta vulnerabilidad, se puede omitir el mecanismo de autenticaci\u00f3n existente. La falla espec\u00edfica existe en la configuraci\u00f3n del servicio GTWWebMonitorService. La ruta al ejecutable del servicio contiene espacios que no est\u00e1n entre comillas. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario en el contexto de la ra\u00edz. Era ZDI-CAN-20538."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "zdi-disclosures@trendmicro.com",
|
|
"type": "Secondary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|
"baseScore": 7.2,
|
|
"baseSeverity": "HIGH",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "HIGH",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH"
|
|
},
|
|
"exploitabilityScore": 1.2,
|
|
"impactScore": 5.9
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "zdi-disclosures@trendmicro.com",
|
|
"type": "Secondary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-428"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://www.trianglemicroworks.com/products/scada-data-gateway/what's-new",
|
|
"source": "zdi-disclosures@trendmicro.com"
|
|
},
|
|
{
|
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1032/",
|
|
"source": "zdi-disclosures@trendmicro.com"
|
|
},
|
|
{
|
|
"url": "https://www.trianglemicroworks.com/products/scada-data-gateway/what's-new",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1032/",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
}
|
|
]
|
|
} |