Lucene search

K
cveIcscertCVE-2022-40967
HistoryOct 27, 2022 - 9:15 p.m.

CVE-2022-40967

2022-10-2721:15:14
CWE-89
icscert
web.nvd.nist.gov
25
4
cve-2022-40967
diaenergie
sql injection
vulnerability
nvd
checkiothubnameexisted
security

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

37.0%

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a SQL injection that exists in CheckIoTHubNameExisted. A low-privileged authenticated attacker could exploit this issue to inject arbitrary SQL queries.

Affected configurations

Nvd
Node
deltawwdiaenergieRange<1.9.01.002
VendorProductVersionCPE
deltawwdiaenergie*cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Delta Electronics",
    "product": "DIAEnergie",
    "versions": [
      {
        "version": "All",
        "status": "affected",
        "lessThan": "v1.9.01.002",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

37.0%

Related for CVE-2022-40967