Lucene search

K

Diaenergie Security Vulnerabilities

cve
cve

CVE-2022-41702

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the InsertReg API.

8.7CVSS

5.2AI Score

0.001EPSS

2022-10-27 09:15 PM
33
6
cve
cve

CVE-2022-41773

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in CheckDIACloud. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-27 09:15 PM
38
4
cve
cve

CVE-2022-41775

SQL Injection in Handler_CFG.ashx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network

8.8CVSS

9AI Score

0.001EPSS

2022-11-17 11:15 PM
34
10
cve
cve

CVE-2022-43447

SQL Injection in AM_EBillAnalysis.aspx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network

8.8CVSS

9AI Score

0.001EPSS

2022-11-17 11:15 PM
30
6
cve
cve

CVE-2022-43452

SQL Injection in FtyInfoSetting.aspx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network

8.8CVSS

9AI Score

0.001EPSS

2022-11-17 11:15 PM
32
6
cve
cve

CVE-2022-43457

SQL Injection in HandlerPage_KID.ashx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network

8.8CVSS

9AI Score

0.001EPSS

2022-11-17 11:15 PM
26
6
cve
cve

CVE-2022-43506

SQL Injection in HandlerTag_KID.ashx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network

8.8CVSS

9AI Score

0.001EPSS

2022-11-17 11:15 PM
36
5
cve
cve

CVE-2022-43774

The HandlerPageP_KID class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-26 06:15 PM
33
4
cve
cve

CVE-2022-43775

The HICT_Loop class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-26 06:15 PM
31
4
cve
cve

CVE-2023-0822

The affected product DIAEnergie (versions prior to v1.9.03.001) contains improper authorization, which could allow an unauthorized user to bypass authorization and access privileged functionality.

8.8CVSS

8.4AI Score

0.001EPSS

2023-02-17 05:15 PM
26
cve
cve

CVE-2024-28029

Privileges are not fully verified server-side, which can be abused by a user with limited privileges to bypass authorization and access privileged functionality.

8.8CVSS

6.7AI Score

0.001EPSS

2024-03-21 10:15 PM
35
Total number of security vulnerabilities61