CVE-2020-10611

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to execute arbitrary code due to the lack of proper validation of user-supplied data, which can result in a type confusion condition. Authentication is not required to exploit this vulnerability. Only applicable to installations using DNP3 Data Sets.
Overview
  • CVE ID
  • CVE-2020-10611
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-15T19:15:13
  • Last Modified Date
  • 2020-04-22T17:32:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:trianglemicroworks:scada_data_gateway:*:*:*:*:*:*:*:* 1 OR 2.41.0213 4.0.122
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.us-cert.gov/ics/advisories/icsa-20-105-03 Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-20-549/ Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:43:48 Added to TrackCVE
2022-12-04 14:54:27 2020-04-15T19:15Z 2020-04-15T19:15:13 CVE Published Date updated
2022-12-04 14:54:27 2020-04-22T17:32:00 CVE Modified Date updated
2022-12-04 14:54:27 Analyzed Vulnerability Status updated