CVE-2022-43775

The HICT_Loop class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.
References
Link Resource
https://www.tenable.com/security/research/tra-2022-33 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:diaenergie:1.9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-26 18:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-43775

Mitre link : CVE-2022-43775

CVE.ORG link : CVE-2022-43775


JSON object : View

Products Affected

deltaww

  • diaenergie
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')