Lucene search

K
cve[email protected]CVE-2022-43775
HistoryOct 26, 2022 - 6:15 p.m.

CVE-2022-43775

2022-10-2618:15:10
CWE-89
web.nvd.nist.gov
28
4
cve-2022-43775
delta electronics
diaenergy
sql injection
code execution
cybersecurity

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.0%

The HICT_Loop class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.

Affected configurations

NVD
Node
deltawwdiaenergieMatch1.9.0

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Delta Electronics DIAEnergie",
    "versions": [
      {
        "version": "v1.9",
        "status": "affected"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.0%

Related for CVE-2022-43775