CVE-2022-2660

Delta Industrial Automation DIALink versions 1.4.0.0 and prior are vulnerable to the use of a hard-coded cryptographic key which could allow an attacker to decrypt sensitive data and compromise the machine.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:dialink:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:46

Type Values Removed Values Added
Summary Delta Industrial Automation DIALink versions 1.4.0.0 and prior are vulnerable to the use of a hard-coded cryptographic key which could allow an attacker to decrypt sensitive data and compromise the machine. Delta Industrial Automation DIALink versions 1.4.0.0 and prior are vulnerable to the use of a hard-coded cryptographic key which could allow an attacker to decrypt sensitive data and compromise the machine.

16 Dec 2022, 18:29

Type Values Removed Values Added
CWE CWE-321 CWE-798
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-02 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-02 - Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Deltaww dialink
Deltaww
CPE cpe:2.3:a:deltaww:dialink:*:*:*:*:*:*:*:*

13 Dec 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-13 22:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-2660

Mitre link : CVE-2022-2660

CVE.ORG link : CVE-2022-2660


JSON object : View

Products Affected

deltaww

  • dialink
CWE
CWE-798

Use of Hard-coded Credentials

CWE-321

Use of Hard-coded Cryptographic Key