Lucene search

K

Deltaww Security Vulnerabilities

cve
cve

CVE-2020-27288

An untrusted pointer dereference has been identified in the way TPEditor(v1.98 and prior) processes project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2021-01-26 06:15 PM
22
cve
cve

CVE-2020-27289

Delta Electronics CNCSoft-B Versions 1.0.0.2 and prior has a null pointer dereference issue while processing project files, which may allow an attacker to execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2021-01-11 04:15 PM
20
2
cve
cve

CVE-2020-27291

Delta Electronics CNCSoft-B Versions 1.0.0.2 and prior is vulnerable to an out-of-bounds read while processing project files, which may allow an attacker to execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2021-01-11 04:15 PM
18
2
cve
cve

CVE-2020-27293

Delta Electronics CNCSoft-B Versions 1.0.0.2 and prior has a type confusion issue while processing project files, which may allow an attacker to execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2021-01-11 04:15 PM
48
4
cve
cve

CVE-2020-6976

Delta Industrial Automation CNCSoft ScreenEditor, v1.00.96 and prior. An out-of-bounds read overflow can be exploited when a valid user opens a specially crafted, malicious input file due to the lack of validation.

5.5CVSS

5.5AI Score

0.002EPSS

2020-03-18 02:15 PM
29
cve
cve

CVE-2020-7002

Delta Industrial Automation CNCSoft ScreenEditor, v1.00.96 and prior. Multiple stack-based buffer overflows can be exploited when a valid user opens a specially crafted, malicious input file.

7.8CVSS

7.6AI Score

0.012EPSS

2020-03-18 01:15 PM
29
cve
cve

CVE-2021-22668

Delta Industrial Automation CNCSoft ScreenEditor Versions 1.01.28 (with ScreenEditor Version 1.01.2) and prior are vulnerable to an out-of-bounds read while processing project files, which may allow an attacker to execute arbitrary code.

9.8CVSS

9.5AI Score

0.005EPSS

2021-05-16 03:15 PM
45
2
cve
cve

CVE-2021-22672

Delta Electronics' CNCSoft ScreenEditor in versions prior to v1.01.30 could allow the corruption of data, a denial-of-service condition, or code execution. The vulnerability may allow an attacker to remotely execute arbitrary code.

7.8CVSS

8AI Score

0.001EPSS

2021-05-10 01:15 PM
20
4
cve
cve

CVE-2021-23228

DIAEnergie Version 1.7.5 and prior is vulnerable to a reflected cross-site scripting attack through error pages that are returned by “.NET Request.QueryString”.

7.5CVSS

6AI Score

0.001EPSS

2021-12-22 07:15 PM
32
cve
cve

CVE-2021-27412

Delta Electronics DOPSoft Versions 4.0.10.17 and prior are vulnerable to an out-of-bounds read, which may allow an attacker to execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2021-07-02 11:15 AM
34
cve
cve

CVE-2021-27455

Delta Electronics DOPSoft Versions 4.0.10.17 and prior are vulnerable to an out-of-bounds read while processing project files, which may allow an attacker to disclose information.

5.5CVSS

5.3AI Score

0.001EPSS

2021-07-02 11:15 AM
40
cve
cve

CVE-2021-27480

Delta Industrial Automation COMMGR Versions 1.12 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker to execute remote code.

9.8CVSS

9.5AI Score

0.006EPSS

2021-04-27 12:15 PM
20
cve
cve

CVE-2021-31558

DIAEnergie Version 1.7.5 and prior is vulnerable to stored cross-site scripting when an unauthenticated user injects arbitrary code into the parameter “descr” of the script “DIAE_hierarchyHandler.ashx”.

6.5CVSS

6.2AI Score

0.001EPSS

2021-12-22 07:15 PM
21
cve
cve

CVE-2021-32955

Delta Electronics DIAEnergie Version 1.7.5 and prior allows unrestricted file uploads, which may allow an attacker to remotely execute code.

9.8CVSS

9.4AI Score

0.004EPSS

2021-08-30 06:15 PM
39
cve
cve

CVE-2021-32965

Delta Electronics DIAScreen versions prior to 1.1.0 are vulnerable to type confusion, which may allow an attacker to remotely execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-24 06:15 PM
54
11
cve
cve

CVE-2021-32967

Delta Electronics DIAEnergie Version 1.7.5 and prior may allow an attacker to add a new administrative user without being authenticated or authorized, which may allow the attacker to log in and use the device with administrative privileges.

9.8CVSS

9.2AI Score

0.002EPSS

2021-08-30 06:15 PM
28
3
cve
cve

CVE-2021-32969

Delta Electronics DIAScreen versions prior to 1.1.0 are vulnerable to an out-of-bounds write condition, which may result in a system crash or allow an attacker to remotely execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-24 06:15 PM
43
11
cve
cve

CVE-2021-32983

A Blind SQL injection vulnerability exists in the /DataHandler/Handler_CFG.ashx endpoint of Delta Electronics DIAEnergie Version 1.7.5 and prior. The application does not properly validate the user-controlled value supplied through the parameter keyword before using it as part of an SQL query. A re...

9.8CVSS

9.8AI Score

0.002EPSS

2021-08-30 06:15 PM
34
cve
cve

CVE-2021-32991

Delta Electronics DIAEnergie Version 1.7.5 and prior is vulnerable to cross-site request forgery, which may allow an attacker to cause a user to carry out an action unintentionally.

4.3CVSS

4.5AI Score

0.001EPSS

2021-08-30 06:15 PM
25
cve
cve

CVE-2021-33003

Delta Electronics DIAEnergie Version 1.7.5 and prior may allow an attacker to retrieve passwords in cleartext due to a weak hashing algorithm.

5.5CVSS

5.3AI Score

0.0004EPSS

2021-08-30 06:15 PM
29
cve
cve

CVE-2021-33007

A heap-based buffer overflow in Delta Electronics TPEditor: v1.98.06 and prior may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to execute arbitrary code.

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-30 06:15 PM
27
cve
cve

CVE-2021-33019

A stack-based buffer overflow vulnerability in Delta Electronics DOPSoft Version 4.00.11 and prior may be exploited by processing a specially crafted project file, which may allow an attacker to execute arbitrary code.

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-30 06:15 PM
26
cve
cve

CVE-2021-38390

A Blind SQL injection vulnerability exists in the /DataHandler/HandlerEnergyType.ashx endpoint of Delta Electronics DIAEnergie Version 1.7.5 and prior. The application does not properly validate the user-controlled value supplied through the parameter egyid before using it as part of an SQL query. ...

9.8CVSS

9.8AI Score

0.002EPSS

2021-08-30 06:15 PM
31
cve
cve

CVE-2021-38391

A Blind SQL injection vulnerability exists in the /DataHandler/AM/AM_Handler.ashx endpoint of Delta Electronics DIAEnergie Version 1.7.5 and prior. The application does not properly validate the user-controlled value supplied through the parameter type before using it as part of an SQL query. A rem...

9.8CVSS

9.8AI Score

0.002EPSS

2021-08-30 06:15 PM
52
2
cve
cve

CVE-2021-38393

A Blind SQL injection vulnerability exists in the /DataHandler/HandlerAlarmGroup.ashx endpoint of Delta Electronics DIAEnergie Version 1.7.5 and prior. The application does not properly validate the user-controlled value supplied through the parameter agid before using it as part of an SQL query. A...

9.8CVSS

9.8AI Score

0.002EPSS

2021-08-30 06:15 PM
32
cve
cve

CVE-2021-38402

Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files. This could lead to a stack-based buffer overflow while trying to copy to a buffer during font string handling. An attacker could leverage this vulnerability to e...

7.8CVSS

7.8AI Score

0.016EPSS

2021-09-17 07:15 PM
35
cve
cve

CVE-2021-38403

Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter supplier of the API maintenance, which may allow an attacker to remotely execute code.

5.5CVSS

4.9AI Score

0.001EPSS

2021-11-03 08:15 PM
18
cve
cve

CVE-2021-38404

Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files. This could result in a heap-based buffer overflow. An attacker could leverage this vulnerability to execute code in the context of the current process.

7.8CVSS

7.7AI Score

0.014EPSS

2021-09-17 07:15 PM
33
cve
cve

CVE-2021-38406

Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files. This could result in multiple out-of-bounds write instances. An attacker could leverage this vulnerability to execute code in the context of the current process.

7.8CVSS

7.8AI Score

0.876EPSS

2021-09-17 07:15 PM
589
In Wild
4
cve
cve

CVE-2021-38407

Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter name of the API devices, which may allow an attacker to remotely execute code.

5.5CVSS

4.9AI Score

0.001EPSS

2021-11-03 08:15 PM
19
cve
cve

CVE-2021-38411

Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter deviceName of the API modbusWriter-Reader, which may allow an attacker to remotely execute code.

5.5CVSS

4.9AI Score

0.001EPSS

2021-11-03 08:15 PM
15
cve
cve

CVE-2021-38416

Delta Electronics DIALink versions 1.2.4.0 and prior insecurely loads libraries, which may allow an attacker to use DLL hijacking and takeover the system where the software is installed.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-03 08:15 PM
19
cve
cve

CVE-2021-38418

Delta Electronics DIALink versions 1.2.4.0 and prior runs by default on HTTP, which may allow an attacker to be positioned between the traffic and perform a machine-in-the-middle attack to access information without authorization.

8.8CVSS

5.5AI Score

0.001EPSS

2021-11-03 08:15 PM
20
cve
cve

CVE-2021-38420

Delta Electronics DIALink versions 1.2.4.0 and prior default permissions give extensive permissions to low-privileged user accounts, which may allow an attacker to modify the installation directory and upload malicious files.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-03 08:15 PM
19
cve
cve

CVE-2021-38422

Delta Electronics DIALink versions 1.2.4.0 and prior stores sensitive information in cleartext, which may allow an attacker to have extensive access to the application directory and escalate privileges.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-03 08:15 PM
21
cve
cve

CVE-2021-38424

The tag interface of Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to an attacker injecting formulas into the tag data. Those formulas may then be executed when it is opened with a spreadsheet application.

7.8CVSS

7.4AI Score

0.001EPSS

2021-11-03 08:15 PM
17
cve
cve

CVE-2021-38428

Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter name of the API schedule, which may allow an attacker to remotely execute code.

5.5CVSS

4.9AI Score

0.001EPSS

2021-11-03 08:15 PM
18
cve
cve

CVE-2021-38488

Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter comment of the API events, which may allow an attacker to remotely execute code.

5.5CVSS

4.9AI Score

0.001EPSS

2021-11-03 08:15 PM
22
cve
cve

CVE-2021-43982

Delta Electronics CNCSoft Versions 1.01.30 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code.

7.8CVSS

7.8AI Score

0.003EPSS

2021-12-09 10:15 PM
25
2
cve
cve

CVE-2021-44471

DIAEnergie Version 1.7.5 and prior is vulnerable to stored cross-site scripting when an unauthenticated user injects arbitrary code into the parameter “name” of the script “DIAE_HandlerAlarmGroup.ashx”.

7.5CVSS

6.2AI Score

0.001EPSS

2021-12-22 07:15 PM
26
cve
cve

CVE-2021-44544

DIAEnergie Version 1.7.5 and prior is vulnerable to multiple cross-site scripting vulnerabilities when arbitrary code is injected into the parameter “name” of the script “HandlerEnergyType.ashx”.

7.5CVSS

6.4AI Score

0.001EPSS

2021-12-22 07:15 PM
20
cve
cve

CVE-2021-44768

Delta Electronics CNCSoft (Version 1.01.30) and prior) is vulnerable to an out-of-bounds read while processing a specific project file, which may allow an attacker to disclose information.

6.1CVSS

5.3AI Score

0.001EPSS

2022-03-25 07:15 PM
29
cve
cve

CVE-2022-0923

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in HandlerDialog_KID.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.7AI Score

0.001EPSS

2022-03-29 05:15 PM
88
cve
cve

CVE-2022-0988

Delta Electronics DIAEnergie (Version 1.7.5 and prior) is vulnerable to cleartext transmission as the web application runs by default on HTTP. This could allow an attacker to remotely read transmitted information between the client and product.

7.5CVSS

7.3AI Score

0.001EPSS

2022-03-25 07:15 PM
66
cve
cve

CVE-2022-1098

Delta Electronics DIAEnergie (all versions prior to 1.8.02.004) are vulnerable to a DLL hijacking condition. When combined with the Incorrect Default Permissions vulnerability of 4.2.2 above, this makes it possible for an attacker to escalate privileges

7.8CVSS

7.6AI Score

0.001EPSS

2022-04-01 11:15 PM
113
cve
cve

CVE-2022-1331

In four instances DMARS (All versions prior to v2.1.10.24) does not properly restrict references of XML external entities while processing specific project files, which may allow unauthorized information disclosure.

5.5CVSS

5.1AI Score

0.001EPSS

2022-05-03 07:15 PM
75
4
cve
cve

CVE-2022-1366

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in HandlerChart.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.7AI Score

0.001EPSS

2022-05-02 06:15 PM
56
3
cve
cve

CVE-2022-1367

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in Handler_TCV.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.7AI Score

0.001EPSS

2022-05-02 07:15 PM
79
4
cve
cve

CVE-2022-1369

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in ReadRegIND. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.7AI Score

0.001EPSS

2022-05-02 07:15 PM
63
4
cve
cve

CVE-2022-1370

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in ReadREGbyID. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-05-02 07:15 PM
51
2
Total number of security vulnerabilities212