Vulnerabilities (CVE)

Filtered by vendor Deltaww Subscribe
Filtered by product Diaenergie
Total 61 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-28029 1 Deltaww 1 Diaenergie 2024-03-25 N/A 8.8 HIGH
Privileges are not fully verified server-side, which can be abused by a user with limited privileges to bypass authorization and access privileged functionality.
CVE-2022-3214 1 Deltaww 1 Diaenergie 2024-01-25 N/A 9.8 CRITICAL
Delta Industrial Automation's DIAEnergy, an industrial energy management system, is vulnerable to CWE-798, Use of Hard-coded Credentials. Versions prior to  1.9.03.009 have this vulnerability. Executable files could be uploaded to certain directories using hard-coded bearer authorization, allowing remote code execution.
CVE-2022-43457 1 Deltaww 1 Diaenergie 2023-12-22 N/A 8.8 HIGH
SQL Injection in HandlerPage_KID.ashx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network
CVE-2022-41775 1 Deltaww 1 Diaenergie 2023-12-10 N/A 8.8 HIGH
SQL Injection in Handler_CFG.ashx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network
CVE-2022-43447 1 Deltaww 1 Diaenergie 2023-12-10 N/A 8.8 HIGH
SQL Injection in AM_EBillAnalysis.aspx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network
CVE-2022-43506 1 Deltaww 1 Diaenergie 2023-12-10 N/A 8.8 HIGH
SQL Injection in HandlerTag_KID.ashx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network
CVE-2023-0822 1 Deltaww 1 Diaenergie 2023-12-10 N/A 8.8 HIGH
The affected product DIAEnergie (versions prior to v1.9.03.001) contains improper authorization, which could allow an unauthorized user to bypass authorization and access privileged functionality.
CVE-2022-43452 1 Deltaww 1 Diaenergie 2023-12-10 N/A 8.8 HIGH
SQL Injection in FtyInfoSetting.aspx in Delta Electronics DIAEnergie versions prior to v1.9.02.001 allows an attacker to inject SQL queries via Network
CVE-2022-41651 1 Deltaww 1 Diaenergie 2023-12-10 N/A 5.4 MEDIUM
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the SetPF API.
CVE-2022-41773 1 Deltaww 1 Diaenergie 2023-12-10 N/A 8.8 HIGH
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in CheckDIACloud. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.
CVE-2022-41555 1 Deltaww 1 Diaenergie 2023-12-10 N/A 5.4 MEDIUM
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the PutLineMessageSetting API.
CVE-2022-40967 1 Deltaww 1 Diaenergie 2023-12-10 N/A 8.8 HIGH
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in CheckIoTHubNameExisted. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.
CVE-2022-41133 1 Deltaww 1 Diaenergie 2023-12-10 N/A 8.8 HIGH
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in GetDIAE_line_message_settingsListParameters. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.
CVE-2022-41701 1 Deltaww 1 Diaenergie 2023-12-10 N/A 5.4 MEDIUM
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the PutShift API.
CVE-2022-41702 1 Deltaww 1 Diaenergie 2023-12-10 N/A 5.4 MEDIUM
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the InsertReg API.
CVE-2022-43774 1 Deltaww 1 Diaenergie 2023-12-10 N/A 9.8 CRITICAL
The HandlerPageP_KID class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.
CVE-2022-43775 1 Deltaww 1 Diaenergie 2023-12-10 N/A 9.8 CRITICAL
The HICT_Loop class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.
CVE-2022-40965 1 Deltaww 1 Diaenergie 2023-12-10 N/A 5.4 MEDIUM
The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the PostEnergyType API.
CVE-2022-0923 1 Deltaww 1 Diaenergie 2023-12-10 7.5 HIGH 9.8 CRITICAL
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in HandlerDialog_KID.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.
CVE-2022-33005 1 Deltaww 1 Diaenergie 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in the System Settings/IOT Settings module of Delta Electronics DIAEnergie v1.08.00 allows attackers to execute arbitrary web scripts via a crafted payload injected into the Name text field.