Lucene search

K
cvelistIcscertCVELIST:CVE-2022-40967
HistoryOct 25, 2022 - 12:00 a.m.

CVE-2022-40967 Delta Electronics DIAEnergie

2022-10-2500:00:00
CWE-89
icscert
www.cve.org
1
diaenergie
sql injection
checkiothubnameexisted
low-privileged attacker

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.0%

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in CheckIoTHubNameExisted. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.

CNA Affected

[
  {
    "vendor": "Delta Electronics",
    "product": "DIAEnergie",
    "versions": [
      {
        "version": "All",
        "status": "affected",
        "lessThan": "v1.9.01.002",
        "versionType": "custom"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.0%

Related for CVELIST:CVE-2022-40967