Lucene search

K

Deltaww Security Vulnerabilities

cve
cve

CVE-2022-1371

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in ReadRegf. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.7AI Score

0.001EPSS

2022-05-02 07:15 PM
58
2
cve
cve

CVE-2022-1372

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in dlSlog.aspx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.7AI Score

0.001EPSS

2022-05-02 07:15 PM
56
2
cve
cve

CVE-2022-1374

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_unHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.7AI Score

0.001EPSS

2022-05-02 07:15 PM
41
4
cve
cve

CVE-2022-1375

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_slogHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.7AI Score

0.001EPSS

2022-05-02 07:15 PM
60
4
cve
cve

CVE-2022-1376

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_privgrpHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-05-02 07:15 PM
64
4
cve
cve

CVE-2022-1377

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_rltHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.7AI Score

0.001EPSS

2022-05-02 07:15 PM
62
cve
cve

CVE-2022-1378

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_pgHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.7AI Score

0.001EPSS

2022-05-02 07:15 PM
48
cve
cve

CVE-2022-1402

ASDA-Soft: Version 5.4.1.0 and prior does not properly sanitize input while processing a specific project file, allowing a possible out-of-bounds read condition.

7.8CVSS

6.8AI Score

0.001EPSS

2022-04-29 05:15 PM
63
4
cve
cve

CVE-2022-1403

ASDA-Soft: Version 5.4.1.0 and prior does not properly sanitize input while processing a specific project file, allowing a possible out-of-bounds write condition.

7.8CVSS

7.6AI Score

0.001EPSS

2022-04-29 05:15 PM
51
2
cve
cve

CVE-2022-1404

Delta Electronics CNCSoft (All versions prior to 1.01.32) does not properly sanitize input while processing a specific project file, allowing a possible out-of-bounds read condition.

7.1CVSS

6.7AI Score

0.001EPSS

2022-08-31 04:15 PM
30
4
cve
cve

CVE-2022-1405

CNCSoft: All versions prior to 1.01.32 does not properly sanitize input while processing a specific project file, allowing a possible stack-based buffer overflow condition.

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-31 04:15 PM
27
6
cve
cve

CVE-2022-25347

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) is vulnerable to path traversal attacks, which may allow an attacker to write arbitrary files to locations on the file system.

9.8CVSS

7.5AI Score

0.001EPSS

2022-03-29 05:15 PM
74
cve
cve

CVE-2022-25880

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in HandlerTag_KID.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
63
2
cve
cve

CVE-2022-25980

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in HandlerCommon.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
58
cve
cve

CVE-2022-26013

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in DIAE_dmdsetHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
81
2
cve
cve

CVE-2022-26059

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in GetQueryData. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
49
cve
cve

CVE-2022-26065

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in GetLatestDemandNode. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
73
2
cve
cve

CVE-2022-26069

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in HandlerPage_KID.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
43
cve
cve

CVE-2022-26338

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in HandlerPageP_KID.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
113
2
cve
cve

CVE-2022-26349

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in DIAE_eccoefficientHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
69
cve
cve

CVE-2022-26514

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in DIAE_tagHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
63
cve
cve

CVE-2022-2660

Delta Industrial Automation DIALink versions 1.4.0.0 and prior are vulnerable to the use of a hard-coded cryptographic key which could allow an attacker to decrypt sensitive data and compromise the machine.

9.8CVSS

7.4AI Score

0.002EPSS

2022-12-13 10:15 PM
49
cve
cve

CVE-2022-26666

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in HandlerECC.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
52
2
cve
cve

CVE-2022-26667

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in GetDemandAnalysisData. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
52
cve
cve

CVE-2022-26836

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in HandlerExport.ashx/Calendar. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
60
cve
cve

CVE-2022-26839

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) is vulnerable to an incorrect default permission in the DIAEnergie application, which may allow an attacker to plant new files (such as DLLs) or replace existing executable files.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-03-29 05:15 PM
79
cve
cve

CVE-2022-26887

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_loopmapHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
54
2
cve
cve

CVE-2022-27175

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in GetCalcTagList. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 05:15 PM
67
cve
cve

CVE-2022-2759

Delta Electronics Delta Robot Automation Studio (DRAS) versions prior to 1.13.20 are affected by improper restrictions where the software processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to emb...

8.6CVSS

8.2AI Score

0.002EPSS

2022-08-31 04:15 PM
22
4
cve
cve

CVE-2022-2966

Out-of-bounds Read vulnerability in Delta Electronics DOPSoft.This issue affects DOPSoft: All Versions.

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-16 08:15 PM
25
cve
cve

CVE-2022-2969

Delta Industrial Automation DIALink versions prior to v1.5.0.0 Beta 4 uses an external input to construct a pathname intended to identify a file or directory located underneath a restricted parent directory. However, the software does not properly neutralize special elements within the pathname, wh...

8.1CVSS

7.4AI Score

0.001EPSS

2022-12-01 06:15 PM
26
cve
cve

CVE-2022-3214

Delta Industrial Automation's DIAEnergy, an industrial energy management system, is vulnerable to CWE-798, Use of Hard-coded Credentials. Versions prior to 1.9.03.009 have this vulnerability. Executable files could be uploaded to certain directories using hard-coded bearer authorization, allowing r...

9.8CVSS

9.6AI Score

0.004EPSS

2022-09-16 07:15 PM
42
4
cve
cve

CVE-2022-33005

A cross-site scripting (XSS) vulnerability in the System Settings/IOT Settings module of Delta Electronics DIAEnergie v1.08.00 allows attackers to execute arbitrary web scripts via a crafted payload injected into the Name text field.

6.1CVSS

5.8AI Score

0.001EPSS

2022-06-27 09:15 PM
36
3
cve
cve

CVE-2022-38142

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-Gateway service port without proper verification. An attacker could provide malicious serialized objects to execute arbitrary code upon deserialization.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-31 08:15 PM
21
cve
cve

CVE-2022-40202

The database backup function in Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior lacks proper authentication. An attacker could provide malicious serialized objects which, when deserialized, could activate an opcode for a backup scheduling function without authentication. Thi...

9.8CVSS

9.5AI Score

0.004EPSS

2022-10-31 08:15 PM
22
cve
cve

CVE-2022-40965

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the PostEnergyType API.

8.7CVSS

5.2AI Score

0.001EPSS

2022-10-27 09:15 PM
21
6
cve
cve

CVE-2022-40967

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in CheckIoTHubNameExisted. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-27 09:15 PM
22
4
cve
cve

CVE-2022-41133

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in GetDIAE_line_message_settingsListParameters. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-27 09:15 PM
25
4
cve
cve

CVE-2022-41555

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the PutLineMessageSetting API.

8.7CVSS

5.2AI Score

0.001EPSS

2022-10-27 09:15 PM
29
6
cve
cve

CVE-2022-41629

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior allow unauthenticated users to access the aprunning endpoint, which could allow an attacker to retrieve any file from the “RunningConfigs” directory. The attacker could then view and modify configuration files such as UserListI...

9.1CVSS

9.1AI Score

0.001EPSS

2022-10-31 08:15 PM
36
4
cve
cve

CVE-2022-41644

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior lacks authentication for a function that changes group privileges. An attacker could use this to create a denial-of-service state or escalate their own privileges.

8.8CVSS

8.9AI Score

0.002EPSS

2022-10-31 08:15 PM
23
4
cve
cve

CVE-2022-41651

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the SetPF API.

8.7CVSS

5.2AI Score

0.001EPSS

2022-10-27 09:15 PM
32
6
cve
cve

CVE-2022-41657

Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior allow attacker provided data already serialized into memory to be used in file operation application programmable interfaces (APIs). This could create arbitrary files, which could be used in API operations and could ultimately ...

9.8CVSS

9.6AI Score

0.004EPSS

2022-10-31 08:15 PM
27
4
cve
cve

CVE-2022-41688

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior lack proper authentication for functions that create and modify user groups. An attacker could provide malicious serialized objects that could run these functions without authentication to create a new user and add them to the ...

9.8CVSS

7.6AI Score

0.001EPSS

2022-10-31 08:15 PM
30
4
cve
cve

CVE-2022-41701

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the PutShift API.

8.7CVSS

5.2AI Score

0.001EPSS

2022-10-27 09:15 PM
21
6
cve
cve

CVE-2022-41702

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the InsertReg API.

8.7CVSS

5.2AI Score

0.001EPSS

2022-10-27 09:15 PM
30
6
cve
cve

CVE-2022-41772

Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior mishandle .ZIP archives containing characters used in path traversal. This path traversal could result in remote code execution.

9.8CVSS

9.7AI Score

0.004EPSS

2022-10-31 08:15 PM
22
4
cve
cve

CVE-2022-41773

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in CheckDIACloud. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-27 09:15 PM
33
4
cve
cve

CVE-2022-41775

SQL Injection in Handler_CFG.ashx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network

8.8CVSS

9AI Score

0.001EPSS

2022-11-17 11:15 PM
29
10
cve
cve

CVE-2022-41776

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior allow unauthenticated users to trigger the WriteConfiguration method, which could allow an attacker to provide new values for user configuration files such as UserListInfo.xml. This could lead to the changing of administrative ...

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-31 08:15 PM
27
4
Total number of security vulnerabilities212