Lucene search

K
cveIcscertCVE-2024-34032
HistoryMay 03, 2024 - 1:15 a.m.

CVE-2024-34032

2024-05-0301:15:48
CWE-89
icscert
web.nvd.nist.gov
14
cve-2024-34032
sql injection
getdiacloudlist
authenticated attacker
system compromise

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

Low

EPSS

0

Percentile

9.0%

Delta Electronics DIAEnergie is vulnerable to an SQL injection vulnerability that exists in the GetDIACloudList endpoint. An authenticated attacker can exploit this issue to potentially compromise the system on which DIAEnergie is deployed.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "DIAEnergie ",
    "vendor": "Delta Electronics",
    "versions": [
      {
        "status": "affected",
        "version": "1.10.00.005"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

Low

EPSS

0

Percentile

9.0%

Related for CVE-2024-34032