CVE-2022-1376

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_privgrpHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-081-01 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*

History

10 May 2022, 20:13

Type Values Removed Values Added
First Time Deltaww
Deltaww diaenergie
References (CONFIRM) https://www.cisa.gov/uscert/ics/advisories/icsa-22-081-01 - (CONFIRM) https://www.cisa.gov/uscert/ics/advisories/icsa-22-081-01 - Mitigation, Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8
CPE cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*

02 May 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-02 19:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1376

Mitre link : CVE-2022-1376

CVE.ORG link : CVE-2022-1376


JSON object : View

Products Affected

deltaww

  • diaenergie
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')