CVE-2022-43775

The HICT_Loop class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.
References
Link Resource
https://www.tenable.com/security/research/tra-2022-33 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:diaenergie:1.9.0:*:*:*:*:*:*:*

History

28 Oct 2022, 01:54

Type Values Removed Values Added
References (MISC) https://www.tenable.com/security/research/tra-2022-33 - (MISC) https://www.tenable.com/security/research/tra-2022-33 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Deltaww
Deltaww diaenergie
CPE cpe:2.3:a:deltaww:diaenergie:1.9.0:*:*:*:*:*:*:*
CWE CWE-89

26 Oct 2022, 19:38

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-26 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43775

Mitre link : CVE-2022-43775

CVE.ORG link : CVE-2022-43775


JSON object : View

Products Affected

deltaww

  • diaenergie
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')