Lucene search

K
cvelistTenableCVELIST:CVE-2022-43775
HistoryOct 26, 2022 - 12:00 a.m.

CVE-2022-43775

2022-10-2600:00:00
tenable
www.cve.org
3
delta electronics
diaenergy v1.9
sql injection
remote system

EPSS

0.002

Percentile

53.8%

The HICT_Loop class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Delta Electronics DIAEnergie",
    "versions": [
      {
        "version": "v1.9",
        "status": "affected"
      }
    ]
  }
]

EPSS

0.002

Percentile

53.8%

Related for CVELIST:CVE-2022-43775