Lucene search

K
cvelistIcscertCVELIST:CVE-2022-41133
HistoryOct 25, 2022 - 12:00 a.m.

CVE-2022-41133 Delta Electronics DIAEnergie

2022-10-2500:00:00
CWE-89
icscert
www.cve.org
delta electronics
diaenergie
sql injection
vulnerability
getdiae_line_message_settingslistparameters
authenticated attacker

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.2%

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in GetDIAE_line_message_settingsListParameters. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.

CNA Affected

[
  {
    "vendor": "Delta Electronics",
    "product": "DIAEnergie",
    "versions": [
      {
        "version": "All",
        "status": "affected",
        "lessThan": "v1.9.01.002",
        "versionType": "custom"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.2%

Related for CVELIST:CVE-2022-41133