CVE-2023-39465 – Triangle MicroWorks SCADA Data Gateway Use of Hard-coded Cryptograhic Key Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2023-39465
Triangle MicroWorks SCADA Data Gateway Use of Hard-coded Cryptograhic Key Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Triangle MicroWorks SCADA Data Gateway. ... Triangle MicroWorks SCADA Data Gateway Uso de vulnerabilidad de divulgación de información clave criptográfica codificada. Esta vulnerabilidad permite a atacantes remotos revelar información confidencial sobre las instalaciones afectadas de Triangle MicroWorks SCADA Data Gateway. ... This vulnerability allows remote attackers to disclose sensitive information on affected installations of Triangle MicroWorks SCADA Data Gateway. • https://www.trianglemicroworks.com/products/scada-data-gateway/what's-new https://www.zerodayinitiative.com/advisories/ZDI-23-1033 • CWE-321: Use of Hard-coded Cryptographic Key •
CVE-2023-39466 – Triangle MicroWorks SCADA Data Gateway get_config Missing Authentication Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2023-39466
Triangle MicroWorks SCADA Data Gateway get_config Missing Authentication Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Triangle MicroWorks SCADA Data Gateway. ... Triangle MicroWorks SCADA Data Gateway get_config Vulnerabilidad de divulgación de información de autenticación faltante. Esta vulnerabilidad permite a atacantes remotos revelar información confidencial sobre las instalaciones afectadas de Triangle MicroWorks SCADA Data Gateway. ... This vulnerability allows remote attackers to disclose sensitive information on affected installations of Triangle MicroWorks SCADA Data Gateway. • https://www.trianglemicroworks.com/products/scada-data-gateway/what's-new https://www.zerodayinitiative.com/advisories/ZDI-23-1034 • CWE-306: Missing Authentication for Critical Function •
CVE-2023-38332
https://notcve.org/view.php?id=CVE-2023-38332
Zoho ManageEngine ADManager Plus through 7201 allow authenticated users to take over another user's account via sensitive information disclosure. • https://manageengine.com https://www.manageengine.com/products/ad-manager/admanager-kb/cve-2023-38332.html •
CVE-2023-39467 – Triangle MicroWorks SCADA Data Gateway certificate Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2023-39467
Triangle MicroWorks SCADA Data Gateway certificate Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Triangle MicroWorks SCADA Data Gateway. ... Vulnerabilidad de divulgación de información del certificado SCADA Data Gateway de Triangle MicroWorks. Esta vulnerabilidad permite a atacantes remotos revelar información confidencial sobre las instalaciones afectadas de Triangle MicroWorks SCADA Data Gateway. ... This vulnerability allows remote attackers to disclose sensitive information on affected installations of Triangle MicroWorks SCADA Data Gateway. • https://www.trianglemicroworks.com/products/scada-data-gateway/what's-new https://www.zerodayinitiative.com/advisories/ZDI-23-1035 • CWE-219: Storage of File with Sensitive Data Under Web Root •
CVE-2023-28198 – Apple Safari DFG Fixup Phase Use-After-Free Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2023-28198
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution. Se ha solucionado un problema de use-after-free con una mejora en la gestión de memoria. Este problema se ha solucionado en iOS 16.4 y iPadOS 16.4, macOS Ventura 13.3. • http://www.openwall.com/lists/oss-security/2023/09/11/1 https://security.gentoo.org/glsa/202401-04 https://support.apple.com/en-us/HT213670 https://support.apple.com/en-us/HT213676 https://access.redhat.com/security/cve/CVE-2023-28198 https://bugzilla.redhat.com/show_bug.cgi?id=2238943 • CWE-416: Use After Free •