CVE-2021-44544

DIAEnergie Version 1.7.5 and prior is vulnerable to multiple cross-site scripting vulnerabilities when arbitrary code is injected into the parameter “name” of the script “HandlerEnergyType.ashx”.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-238-03 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*

History

28 Dec 2021, 14:54

Type Values Removed Values Added
CPE cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-21-238-03 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-21-238-03 - Third Party Advisory, US Government Resource

22 Dec 2021, 20:11

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-22 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-44544

Mitre link : CVE-2021-44544

CVE.ORG link : CVE-2021-44544


JSON object : View

Products Affected

deltaww

  • diaenergie
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')