Vulnerabilities (CVE)

Filtered by vendor Deltaww Subscribe
Filtered by product Dialink
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2660 1 Deltaww 1 Dialink 2023-12-10 N/A 7.5 HIGH
Delta Industrial Automation DIALink versions 1.4.0.0 and prior are vulnerable to the use of a hard-coded cryptographic key which could allow an attacker to decrypt sensitive data and compromise the machine.
CVE-2022-2969 1 Deltaww 1 Dialink 2023-12-10 N/A 7.5 HIGH
Delta Industrial Automation DIALink versions prior to v1.5.0.0 Beta 4 uses an external input to construct a pathname intended to identify a file or directory located underneath a restricted parent directory. However, the software does not properly neutralize special elements within the pathname, which can cause the pathname to resolve to a location outside of the restricted directory.
CVE-2021-38488 1 Deltaww 1 Dialink 2023-12-10 3.5 LOW 4.8 MEDIUM
Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter comment of the API events, which may allow an attacker to remotely execute code.
CVE-2021-38416 1 Deltaww 1 Dialink 2023-12-10 4.4 MEDIUM 7.8 HIGH
Delta Electronics DIALink versions 1.2.4.0 and prior insecurely loads libraries, which may allow an attacker to use DLL hijacking and takeover the system where the software is installed.
CVE-2021-38428 1 Deltaww 1 Dialink 2023-12-10 3.5 LOW 4.8 MEDIUM
Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter name of the API schedule, which may allow an attacker to remotely execute code.
CVE-2021-38422 1 Deltaww 1 Dialink 2023-12-10 4.6 MEDIUM 7.8 HIGH
Delta Electronics DIALink versions 1.2.4.0 and prior stores sensitive information in cleartext, which may allow an attacker to have extensive access to the application directory and escalate privileges.
CVE-2021-38411 1 Deltaww 1 Dialink 2023-12-10 3.5 LOW 4.8 MEDIUM
Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter deviceName of the API modbusWriter-Reader, which may allow an attacker to remotely execute code.
CVE-2021-38418 1 Deltaww 1 Dialink 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Delta Electronics DIALink versions 1.2.4.0 and prior runs by default on HTTP, which may allow an attacker to be positioned between the traffic and perform a machine-in-the-middle attack to access information without authorization.
CVE-2021-38403 1 Deltaww 1 Dialink 2023-12-10 3.5 LOW 4.8 MEDIUM
Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter supplier of the API maintenance, which may allow an attacker to remotely execute code.
CVE-2021-38424 1 Deltaww 1 Dialink 2023-12-10 6.8 MEDIUM 7.8 HIGH
The tag interface of Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to an attacker injecting formulas into the tag data. Those formulas may then be executed when it is opened with a spreadsheet application.
CVE-2021-38407 1 Deltaww 1 Dialink 2023-12-10 3.5 LOW 4.8 MEDIUM
Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter name of the API devices, which may allow an attacker to remotely execute code.
CVE-2021-38420 1 Deltaww 1 Dialink 2023-12-10 4.6 MEDIUM 7.8 HIGH
Delta Electronics DIALink versions 1.2.4.0 and prior default permissions give extensive permissions to low-privileged user accounts, which may allow an attacker to modify the installation directory and upload malicious files.