CVE-2022-25347

Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) is vulnerable to path traversal attacks, which may allow an attacker to write arbitrary files to locations on the file system.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-081-01 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*

History

04 Apr 2022, 19:27

Type Values Removed Values Added
References (CONFIRM) https://www.cisa.gov/uscert/ics/advisories/icsa-22-081-01 - (CONFIRM) https://www.cisa.gov/uscert/ics/advisories/icsa-22-081-01 - Mitigation, Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
First Time Deltaww
Deltaww diaenergie
CPE cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*
CWE CWE-22

29 Mar 2022, 17:19

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-29 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-25347

Mitre link : CVE-2022-25347

CVE.ORG link : CVE-2022-25347


JSON object : View

Products Affected

deltaww

  • diaenergie
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-37

Path Traversal: '/absolute/pathname/here'