CVE-2022-40965

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the PostEnergyType API.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-298-06 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*

History

28 Oct 2022, 18:36

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*
First Time Deltaww
Deltaww diaenergie
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-298-06 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-298-06 - Mitigation, Third Party Advisory, US Government Resource
CWE CWE-79

27 Oct 2022, 22:45

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-27 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-40965

Mitre link : CVE-2022-40965

CVE.ORG link : CVE-2022-40965


JSON object : View

Products Affected

deltaww

  • diaenergie
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')