Lucene search

K
cve[email protected]CVE-2022-41133
HistoryOct 27, 2022 - 9:15 p.m.

CVE-2022-41133

2022-10-2721:15:15
CWE-89
web.nvd.nist.gov
24
4
cve-2022-41133
diaenergie
sql injection
nvd
vulnerability
security

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.2%

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in GetDIAE_line_message_settingsListParameters. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.

Affected configurations

NVD
Node
deltawwdiaenergieRange<1.9.01.002

CNA Affected

[
  {
    "vendor": "Delta Electronics",
    "product": "DIAEnergie",
    "versions": [
      {
        "version": "All",
        "status": "affected",
        "lessThan": "v1.9.01.002",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.2%

Related for CVE-2022-41133