Vulnerabilities (CVE)

Filtered by vendor Deltaww Subscribe
Total 217 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43506 1 Deltaww 1 Diaenergie 2024-02-28 N/A 8.8 HIGH
SQL Injection in HandlerTag_KID.ashx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network
CVE-2022-42140 1 Deltaww 2 Dx-2100-l1-cn, Dx-2100-l1-cn Firmware 2024-02-28 N/A 7.2 HIGH
Delta Electronics DX-2100-L1-CN 2.42 is vulnerable to Command Injection via lform/net_diagnose.
CVE-2022-43452 1 Deltaww 1 Diaenergie 2024-02-28 N/A 8.8 HIGH
SQL Injection in FtyInfoSetting.aspx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network
CVE-2022-42141 1 Deltaww 2 Dx-2100-l1-cn, Dx-2100-l1-cn Firmware 2024-02-28 N/A 5.4 MEDIUM
Delta Electronics DX-2100-L1-CN 2.42 is vulnerable to Cross Site Scripting (XSS) via lform/urlfilter.
CVE-2023-0124 1 Deltaww 1 Dopsoft 2024-02-28 N/A 7.8 HIGH
Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to an out-of-bounds write, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software.
CVE-2022-41778 1 Deltaww 1 Infrasuite Device Master 2024-02-28 N/A 8.8 HIGH
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-DataCollect service port without proper verification. An attacker could provide malicious serialized objects to execute arbitrary code upon deserialization.
CVE-2023-0444 1 Deltaww 1 Infrasuite Device Master 2024-02-28 N/A 8.8 HIGH
A privilege escalation vulnerability exists in Delta Electronics InfraSuite Device Master 00.00.02a. A default user 'User', which is in the 'Read Only User' group, can view the password of another default user 'Administrator', which is in the 'Administrator' group. This allows any lower privileged user to log in as an administrator.
CVE-2023-0250 1 Deltaww 1 Diascreen 2024-02-28 N/A 7.8 HIGH
Delta Electronics DIAScreen versions 1.2.1.23 and prior are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code.
CVE-2022-40202 1 Deltaww 1 Infrasuite Device Master 2024-02-28 N/A 9.8 CRITICAL
The database backup function in Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior lacks proper authentication. An attacker could provide malicious serialized objects which, when deserialized, could activate an opcode for a backup scheduling function without authentication. This function allows the user to designate all function arguments and the file to be executed. This could allow the attacker to start any new process and achieve remote code execution.
CVE-2022-41776 1 Deltaww 1 Infrasuite Device Master 2024-02-28 N/A 7.5 HIGH
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior allow unauthenticated users to trigger the WriteConfiguration method, which could allow an attacker to provide new values for user configuration files such as UserListInfo.xml. This could lead to the changing of administrative passwords.
CVE-2022-41688 1 Deltaww 1 Infrasuite Device Master 2024-02-28 N/A 7.5 HIGH
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior lack proper authentication for functions that create and modify user groups. An attacker could provide malicious serialized objects that could run these functions without authentication to create a new user and add them to the administrator group.
CVE-2022-41779 1 Deltaww 1 Infrasuite Device Master 2024-02-28 N/A 9.8 CRITICAL
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize network packets without proper verification. If the device connects to an attacker-controlled server, the attacker could send maliciously crafted packets that would be deserialized and executed, leading to remote code execution.
CVE-2022-41657 1 Deltaww 1 Infrasuite Device Master 2024-02-28 N/A 9.8 CRITICAL
Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior allow attacker provided data already serialized into memory to be used in file operation application programmable interfaces (APIs). This could create arbitrary files, which could be used in API operations and could ultimately result in remote code execution.
CVE-2022-41701 1 Deltaww 1 Diaenergie 2024-02-28 N/A 5.4 MEDIUM
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the PutShift API.
CVE-2022-1405 1 Deltaww 1 Cncsoft 2024-02-28 N/A 7.8 HIGH
CNCSoft: All versions prior to 1.01.32 does not properly sanitize input while processing a specific project file, allowing a possible stack-based buffer overflow condition.
CVE-2022-40965 1 Deltaww 1 Diaenergie 2024-02-28 N/A 5.4 MEDIUM
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the PostEnergyType API.
CVE-2022-41651 1 Deltaww 1 Diaenergie 2024-02-28 N/A 5.4 MEDIUM
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the SetPF API.
CVE-2022-41772 1 Deltaww 1 Infrasuite Device Master 2024-02-28 N/A 9.8 CRITICAL
Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior mishandle .ZIP archives containing characters used in path traversal. This path traversal could result in remote code execution.
CVE-2022-43775 1 Deltaww 1 Diaenergie 2024-02-28 N/A 9.8 CRITICAL
The HICT_Loop class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.
CVE-2022-41133 1 Deltaww 1 Diaenergie 2024-02-28 N/A 8.8 HIGH
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in GetDIAE_line_message_settingsListParameters. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.