Vulnerabilities (CVE)

Filtered by vendor Deltaww Subscribe
Total 212 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43452 1 Deltaww 1 Diaenergie 2023-12-10 N/A 8.8 HIGH
SQL Injection in FtyInfoSetting.aspx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network
CVE-2022-2969 1 Deltaww 1 Dialink 2023-12-10 N/A 7.5 HIGH
Delta Industrial Automation DIALink versions prior to v1.5.0.0 Beta 4 uses an external input to construct a pathname intended to identify a file or directory located underneath a restricted parent directory. However, the software does not properly neutralize special elements within the pathname, which can cause the pathname to resolve to a location outside of the restricted directory.
CVE-2023-0123 1 Deltaww 1 Dopsoft 2023-12-10 N/A 7.8 HIGH
Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software.
CVE-2022-42141 1 Deltaww 2 Dx-2100-l1-cn, Dx-2100-l1-cn Firmware 2023-12-10 N/A 5.4 MEDIUM
Delta Electronics DX-2100-L1-CN 2.42 is vulnerable to Cross Site Scripting (XSS) via lform/urlfilter.
CVE-2022-41644 1 Deltaww 1 Infrasuite Device Master 2023-12-10 N/A 8.8 HIGH
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior lacks authentication for a function that changes group privileges. An attacker could use this to create a denial-of-service state or escalate their own privileges.
CVE-2022-1405 1 Deltaww 1 Cncsoft 2023-12-10 N/A 7.8 HIGH
CNCSoft: All versions prior to 1.01.32 does not properly sanitize input while processing a specific project file, allowing a possible stack-based buffer overflow condition.
CVE-2022-41779 1 Deltaww 1 Infrasuite Device Master 2023-12-10 N/A 9.8 CRITICAL
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize network packets without proper verification. If the device connects to an attacker-controlled server, the attacker could send maliciously crafted packets that would be deserialized and executed, leading to remote code execution.
CVE-2022-41772 1 Deltaww 1 Infrasuite Device Master 2023-12-10 N/A 9.8 CRITICAL
Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior mishandle .ZIP archives containing characters used in path traversal. This path traversal could result in remote code execution.
CVE-2022-41688 1 Deltaww 1 Infrasuite Device Master 2023-12-10 N/A 7.5 HIGH
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior lack proper authentication for functions that create and modify user groups. An attacker could provide malicious serialized objects that could run these functions without authentication to create a new user and add them to the administrator group.
CVE-2022-41651 1 Deltaww 1 Diaenergie 2023-12-10 N/A 5.4 MEDIUM
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the SetPF API.
CVE-2022-41773 1 Deltaww 1 Diaenergie 2023-12-10 N/A 8.8 HIGH
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in CheckDIACloud. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.
CVE-2022-41555 1 Deltaww 1 Diaenergie 2023-12-10 N/A 5.4 MEDIUM
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the PutLineMessageSetting API.
CVE-2022-2759 1 Deltaww 1 Delta Robot Automation Studio 2023-12-10 N/A 8.6 HIGH
Delta Electronics Delta Robot Automation Studio (DRAS) versions prior to 1.13.20 are affected by improper restrictions where the software processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output. This may allow an attacker to view sensitive documents and information on the affected host.
CVE-2022-40202 1 Deltaww 1 Infrasuite Device Master 2023-12-10 N/A 9.8 CRITICAL
The database backup function in Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior lacks proper authentication. An attacker could provide malicious serialized objects which, when deserialized, could activate an opcode for a backup scheduling function without authentication. This function allows the user to designate all function arguments and the file to be executed. This could allow the attacker to start any new process and achieve remote code execution.
CVE-2022-40967 1 Deltaww 1 Diaenergie 2023-12-10 N/A 8.8 HIGH
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in CheckIoTHubNameExisted. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.
CVE-2022-1404 1 Deltaww 1 Cncsoft 2023-12-10 N/A 7.1 HIGH
Delta Electronics CNCSoft (All versions prior to 1.01.32) does not properly sanitize input while processing a specific project file, allowing a possible out-of-bounds read condition.
CVE-2022-38142 1 Deltaww 1 Infrasuite Device Master 2023-12-10 N/A 9.8 CRITICAL
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-Gateway service port without proper verification. An attacker could provide malicious serialized objects to execute arbitrary code upon deserialization.
CVE-2022-41133 1 Deltaww 1 Diaenergie 2023-12-10 N/A 8.8 HIGH
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in GetDIAE_line_message_settingsListParameters. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.
CVE-2022-41657 1 Deltaww 1 Infrasuite Device Master 2023-12-10 N/A 9.8 CRITICAL
Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior allow attacker provided data already serialized into memory to be used in file operation application programmable interfaces (APIs). This could create arbitrary files, which could be used in API operations and could ultimately result in remote code execution.
CVE-2022-41701 1 Deltaww 1 Diaenergie 2023-12-10 N/A 5.4 MEDIUM
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the PutShift API.