Lucene search

K

Deltaww Security Vulnerabilities

cve
cve

CVE-2022-41778

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-DataCollect service port without proper verification. An attacker could provide malicious serialized objects to execute arbitrary code upon deserialization.

9.8CVSS

8.9AI Score

0.002EPSS

2023-01-13 12:15 AM
36
cve
cve

CVE-2022-41779

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize network packets without proper verification. If the device connects to an attacker-controlled server, the attacker could send maliciously crafted packets that would be deserialized and executed, leading to remote co...

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-31 08:15 PM
29
4
cve
cve

CVE-2022-42139

Delta Electronics DVW-W02W2-E2 1.5.0.10 is vulnerable to Command Injection via Crafted URL.

8.8CVSS

8.8AI Score

0.003EPSS

2022-12-14 12:15 AM
31
cve
cve

CVE-2022-42140

Delta Electronics DX-2100-L1-CN 2.42 is vulnerable to Command Injection via lform/net_diagnose.

7.2CVSS

7.2AI Score

0.003EPSS

2022-12-14 12:15 AM
32
cve
cve

CVE-2022-42141

Delta Electronics DX-2100-L1-CN 2.42 is vulnerable to Cross Site Scripting (XSS) via lform/urlfilter.

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-14 12:15 AM
25
cve
cve

CVE-2022-43447

SQL Injection in AM_EBillAnalysis.aspx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network

8.8CVSS

9AI Score

0.001EPSS

2022-11-17 11:15 PM
26
6
cve
cve

CVE-2022-43452

SQL Injection in FtyInfoSetting.aspx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network

8.8CVSS

9AI Score

0.001EPSS

2022-11-17 11:15 PM
29
6
cve
cve

CVE-2022-43457

SQL Injection in HandlerPage_KID.ashx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network

8.8CVSS

9AI Score

0.001EPSS

2022-11-17 11:15 PM
22
6
cve
cve

CVE-2022-43506

SQL Injection in HandlerTag_KID.ashx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network

8.8CVSS

9AI Score

0.001EPSS

2022-11-17 11:15 PM
33
5
cve
cve

CVE-2022-43774

The HandlerPageP_KID class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-26 06:15 PM
30
4
cve
cve

CVE-2022-43775

The HICT_Loop class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-26 06:15 PM
28
4
cve
cve

CVE-2022-4616

The webserver in Delta DX-3021 versions prior to 1.24 is vulnerable tocommand injection through the network diagnosis page. This vulnerabilitycould allow a remote unauthenticated user to add files, delete files,and change file permissions.

9.1CVSS

9.2AI Score

0.002EPSS

2023-01-13 12:15 AM
26
cve
cve

CVE-2022-4634

All versions prior to Delta Electronic’s CNCSoft version 1.01.34 (running ScreenEditor versions 1.01.5 and prior) are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2023-02-03 03:15 AM
26
cve
cve

CVE-2023-0123

Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software.

7.8CVSS

7.8AI Score

0.001EPSS

2023-02-03 03:15 AM
23
cve
cve

CVE-2023-0124

Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to an out-of-bounds write, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software.

7.8CVSS

7.8AI Score

0.001EPSS

2023-02-03 03:15 AM
21
cve
cve

CVE-2023-0249

Delta Electronics DIAScreen versions 1.2.1.23 and prior are vulnerable to out-of-bounds write, which may allow an attacker to remotely execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2023-02-08 11:15 PM
32
cve
cve

CVE-2023-0250

Delta Electronics DIAScreen versions 1.2.1.23 and prior are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code.

7.8CVSS

7.6AI Score

0.001EPSS

2023-02-08 11:15 PM
23
cve
cve

CVE-2023-0251

Delta Electronics DIAScreen versions 1.2.1.23 and prior are vulnerable to a buffer overflow through improper restrictions of operations within memory, which could allow an attacker to remotely execute arbitrary code.

7.8CVSS

7.9AI Score

0.001EPSS

2023-02-08 11:15 PM
27
cve
cve

CVE-2023-0432

The web configuration service of the affected device contains an authenticated command injection vulnerability. It can be used to execute system commands on the operating system (OS) from the device in the context of the user "root." If the attacker has credentials for the web service, then the dev...

9CVSS

9.3AI Score

0.001EPSS

2023-03-31 04:15 PM
17
cve
cve

CVE-2023-0444

A privilege escalation vulnerability exists in Delta Electronics InfraSuite Device Master 00.00.02a. A default user 'User', which is in the 'Read Only User' group, can view the password of another default user 'Administrator', which is in the 'Administrator' group. This allows any lower privileged ...

8.8CVSS

8.7AI Score

0.001EPSS

2023-01-26 09:18 PM
25
cve
cve

CVE-2023-0822

The affected product DIAEnergie (versions prior to v1.9.03.001) contains improper authorization, which could allow an unauthorized user to bypass authorization and access privileged functionality.

8.8CVSS

8.4AI Score

0.001EPSS

2023-02-17 05:15 PM
22
cve
cve

CVE-2023-1133

Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a vulnerability in which the Device-status service listens on port 10100/ UDP by default. The service accepts the unverified UDP packets and deserializes the content, which could allow an unauthenticated attacker to remotely...

9.8CVSS

9.5AI Score

0.108EPSS

2023-03-27 03:15 PM
43
cve
cve

CVE-2023-1134

Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a path traversal vulnerability, which could allow an attacker to read local files, disclose plaintext credentials, and escalate privileges.

8.8CVSS

8.4AI Score

0.001EPSS

2023-03-27 03:15 PM
17
cve
cve

CVE-2023-1135

In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could set incorrect directory permissions, which could result in local privilege escalation.

7.8CVSS

7.4AI Score

0.001EPSS

2023-03-27 03:15 PM
16
cve
cve

CVE-2023-1136

In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an unauthenticated attacker could generate a valid token, which would lead to authentication bypass.

9.8CVSS

7.6AI Score

0.003EPSS

2023-03-27 03:15 PM
19
cve
cve

CVE-2023-1137

Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a vulnerability in which a low-level user could extract files and plaintext credentials of administrator users, resulting in privilege escalation.

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-27 03:15 PM
18
cve
cve

CVE-2023-1138

Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain an improper access control vulnerability, which could allow an attacker to retrieve Gateway configuration files to obtain plaintext credentials.

7.5CVSS

7.4AI Score

0.002EPSS

2023-03-27 03:15 PM
13
cve
cve

CVE-2023-1139

Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-gateway service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.

8.8CVSS

8.9AI Score

0.002EPSS

2023-03-27 03:15 PM
14
cve
cve

CVE-2023-1140

Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a vulnerability that could allow an attacker to achieve unauthenticated remote code execution in the context of an administrator.

9.8CVSS

9.7AI Score

0.004EPSS

2023-03-27 03:15 PM
17
cve
cve

CVE-2023-1141

Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a command injection vulnerability that could allow an attacker to inject arbitrary commands, which could result in remote code execution.

8.8CVSS

9AI Score

0.002EPSS

2023-03-27 03:15 PM
27
cve
cve

CVE-2023-1142

In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-27 03:15 PM
16
cve
cve

CVE-2023-1143

In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-27 03:15 PM
21
cve
cve

CVE-2023-1144

Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.

8.8CVSS

8.7AI Score

0.001EPSS

2023-03-27 03:15 PM
19
cve
cve

CVE-2023-1145

Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-27 03:15 PM
24
cve
cve

CVE-2023-24014

Delta Electronics' CNCSoft-B DOPSoft versions 1.0.0.4 and prior arevulnerable to heap-based buffer overflow, which could allow an attackerto execute arbitrary code.

7.8CVSS

7.8AI Score

0.001EPSS

2023-06-07 09:15 PM
22
cve
cve

CVE-2023-25177

Delta Electronics' CNCSoft-B DOPSoft versions 1.0.0.4 and prior arevulnerable to stack-based buffer overflow, which could allow an attackerto execute arbitrary code.

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-07 09:15 PM
16
cve
cve

CVE-2023-30765

​Delta Electronics InfraSuite Device Master versions prior to 1.0.7 contain improper access controls that could allow an attacker to alter privilege management configurations, resulting in privilege escalation.

9.8CVSS

9.3AI Score

0.001EPSS

2023-07-10 08:15 PM
16
cve
cve

CVE-2023-34316

​An attacker could bypass the latest Delta Electronics InfraSuite Device Master (versions prior to 1.0.7) patch, which could allow an attacker to retrieve file contents.

7.5CVSS

7.5AI Score

0.002EPSS

2023-07-10 08:15 PM
14
cve
cve

CVE-2023-34347

​Delta Electronics InfraSuite Device Master versions prior to 1.0.7 contains classes that cannot be deserialized, which could allow an attack to remotely execute arbitrary code.

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-10 07:15 PM
17
cve
cve

CVE-2023-39226

In Delta Electronics InfraSuite Device Master v.1.0.7, a vulnerability exists that allows an unauthenticated attacker to execute arbitrary code through a single UDP packet.

9.8CVSS

9.7AI Score

0.008EPSS

2023-11-30 10:15 PM
10
cve
cve

CVE-2023-43815

A buffer overflow vulnerability exists in Delta Electronics Delta Industrial Automation DOPSoft version 2 when parsing the wScreenDESCTextLen field of a DPS file. An anonymous attacker can exploit this vulnerability by enticing a user to open a specially crafted DPS file to achieve code execution.

7.8CVSS

7.7AI Score

0.002EPSS

2024-01-18 10:15 PM
14
cve
cve

CVE-2023-43816

A buffer overflow vulnerability exists in Delta Electronics Delta Industrial Automation DOPSoft version 2 when parsing the wKPFStringLen field of a DPS file. An anonymous attacker can exploit this vulnerability by enticing a user to open a specially crafted DPS file to achieve code execution.

7.8CVSS

7.7AI Score

0.002EPSS

2024-01-18 10:15 PM
7
cve
cve

CVE-2023-43817

A buffer overflow exists in Delta Electronics Delta Industrial Automation DOPSoft version 2 when parsing the wMailContentLen field of a DPS file. An anonymous attacker can exploit this vulnerability by enticing a user to open a specially crafted DPS file to achieve code execution.

7.8CVSS

7.7AI Score

0.002EPSS

2024-01-18 10:15 PM
8
cve
cve

CVE-2023-43818

A buffer overflow exists in Delta Electronics Delta Industrial Automation DOPSoft. A remote, unauthenticated attacker can exploit this vulnerability by enticing a user to open a specially crafted DPS file to achieve remote code execution.

8.8CVSS

8AI Score

0.001EPSS

2024-01-18 10:15 PM
13
cve
cve

CVE-2023-43819

A stack based buffer overflow exists in Delta Electronics Delta Industrial Automation DOPSoft when parsing the InitialMacroLen field of a DPS file. A remote, unauthenticated attacker can exploit this vulnerability by enticing a user to open a specially crafted DPS file to achieve remote code execut...

8.8CVSS

7.9AI Score

0.001EPSS

2024-01-18 10:15 PM
13
cve
cve

CVE-2023-43820

A stack based buffer overflow exists in Delta Electronics Delta Industrial Automation DOPSoft when parsing the wLogTitlesPrevValueLen field of a DPS file. A remote, unauthenticated attacker can exploit this vulnerability by enticing a user to open a specially crafted DPS file to achieve remote code...

8.8CVSS

8.1AI Score

0.001EPSS

2024-01-18 10:15 PM
12
cve
cve

CVE-2023-43821

A stack based buffer overflow exists in Delta Electronics Delta Industrial Automation DOPSoft when parsing the wLogTitlesActionLen field of a DPS file. A remote, unauthenticated attacker can exploit this vulnerability by enticing a user to open a specially crafted DPS file to achieve remote code ex...

8.8CVSS

7.9AI Score

0.001EPSS

2024-01-18 10:15 PM
10
cve
cve

CVE-2023-43822

A stack based buffer overflow exists in Delta Electronics Delta Industrial Automation DOPSoft when parsing the wLogTitlesTimeLen field of a DPS file. A remote, unauthenticated attacker can exploit this vulnerability by enticing a user to open a specially crafted DPS file to achieve remote code exec...

8.8CVSS

7.9AI Score

0.001EPSS

2024-01-18 10:15 PM
8
cve
cve

CVE-2023-43823

A stack based buffer overflow exists in Delta Electronics Delta Industrial Automation DOPSoft when parsing the wTTitleLen field of a DPS file. A remote, unauthenticated attacker can exploit this vulnerability by enticing a user to open a specially crafted DPS file to achieve remote code execution.

8.8CVSS

8.1AI Score

0.001EPSS

2024-01-18 10:15 PM
6
cve
cve

CVE-2023-43824

A stack based buffer overflow exists in Delta Electronics Delta Industrial Automation DOPSoft when parsing the wTitleTextLen field of a DPS file. A remote, unauthenticated attacker can exploit this vulnerability by enticing a user to open a specially crafted DPS file to achieve remote code executio...

8.8CVSS

8.1AI Score

0.001EPSS

2024-01-18 10:15 PM
11
Total number of security vulnerabilities212