Lucene search

K
nvd[email protected]NVD:CVE-2022-43775
HistoryOct 26, 2022 - 6:15 p.m.

CVE-2022-43775

2022-10-2618:15:10
CWE-89
web.nvd.nist.gov
4
cve-2022-43775
hict_loop class
delta electronics
sql injection
code execution
remote system

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

53.8%

The HICT_Loop class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.

Affected configurations

Nvd
Node
deltawwdiaenergieMatch1.9.0
VendorProductVersionCPE
deltawwdiaenergie1.9.0cpe:2.3:a:deltaww:diaenergie:1.9.0:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

53.8%

Related for NVD:CVE-2022-43775