CVE-2022-33005

A cross-site scripting (XSS) vulnerability in the System Settings/IOT Settings module of Delta Electronics DIAEnergie v1.08.00 allows attackers to execute arbitrary web scripts via a crafted payload injected into the Name text field.
References
Link Resource
https://github.com/ZhuoNiBa/Delta-DIAEnergie-XSS Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:diaenergie:1.08.00:*:*:*:*:*:*:*

History

06 Jul 2022, 19:58

Type Values Removed Values Added
CPE cpe:2.3:a:deltaww:diaenergie:1.08.00:*:*:*:*:*:*:*
First Time Deltaww
Deltaww diaenergie
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
References (MISC) https://github.com/ZhuoNiBa/Delta-DIAEnergie-XSS - (MISC) https://github.com/ZhuoNiBa/Delta-DIAEnergie-XSS - Exploit, Third Party Advisory

27 Jun 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-27 21:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-33005

Mitre link : CVE-2022-33005

CVE.ORG link : CVE-2022-33005


JSON object : View

Products Affected

deltaww

  • diaenergie
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')