Lucene search

K
cveTenableCVE-2022-43774
HistoryOct 26, 2022 - 6:15 p.m.

CVE-2022-43774

2022-10-2618:15:10
CWE-89
tenable
web.nvd.nist.gov
33
4
cve-2022-43774
delta electronics
diaenergy
sql injection
remote code execution
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

53.8%

The HandlerPageP_KID class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.

Affected configurations

Nvd
Node
deltawwdiaenergieMatch1.9.0
VendorProductVersionCPE
deltawwdiaenergie1.9.0cpe:2.3:a:deltaww:diaenergie:1.9.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Delta Electronics DIAEnergie",
    "versions": [
      {
        "version": "v1.9",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

53.8%

Related for CVE-2022-43774