Lucene search

K

DIALink Security Vulnerabilities

cve
cve

CVE-2022-2660

Delta Industrial Automation DIALink versions 1.4.0.0 and prior are vulnerable to the use of a hard-coded cryptographic key which could allow an attacker to decrypt sensitive data and compromise the...

9.8CVSS

7.4AI Score

0.002EPSS

2022-12-13 10:15 PM
49
cve
cve

CVE-2022-2969

Delta Industrial Automation DIALink versions prior to v1.5.0.0 Beta 4 uses an external input to construct a pathname intended to identify a file or directory located underneath a restricted parent directory. However, the software does not properly neutralize special elements within the pathname,...

8.1CVSS

7.4AI Score

0.001EPSS

2022-12-01 06:15 PM
26
cve
cve

CVE-2021-38428

Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter name of the API schedule, which may allow an attacker to remotely execute...

5.5CVSS

4.9AI Score

0.001EPSS

2021-11-03 08:15 PM
18
cve
cve

CVE-2021-38422

Delta Electronics DIALink versions 1.2.4.0 and prior stores sensitive information in cleartext, which may allow an attacker to have extensive access to the application directory and escalate...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-03 08:15 PM
21
cve
cve

CVE-2021-38403

Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter supplier of the API maintenance, which may allow an attacker to remotely execute...

5.5CVSS

4.9AI Score

0.001EPSS

2021-11-03 08:15 PM
18
cve
cve

CVE-2021-38407

Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter name of the API devices, which may allow an attacker to remotely execute...

5.5CVSS

4.9AI Score

0.001EPSS

2021-11-03 08:15 PM
18
cve
cve

CVE-2021-38411

Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter deviceName of the API modbusWriter-Reader, which may allow an attacker to remotely execute...

5.5CVSS

4.9AI Score

0.001EPSS

2021-11-03 08:15 PM
15
cve
cve

CVE-2021-38416

Delta Electronics DIALink versions 1.2.4.0 and prior insecurely loads libraries, which may allow an attacker to use DLL hijacking and takeover the system where the software is...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-03 08:15 PM
19
cve
cve

CVE-2021-38488

Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter comment of the API events, which may allow an attacker to remotely execute...

5.5CVSS

4.9AI Score

0.001EPSS

2021-11-03 08:15 PM
21
cve
cve

CVE-2021-38418

Delta Electronics DIALink versions 1.2.4.0 and prior runs by default on HTTP, which may allow an attacker to be positioned between the traffic and perform a machine-in-the-middle attack to access information without...

8.8CVSS

5.5AI Score

0.001EPSS

2021-11-03 08:15 PM
20
cve
cve

CVE-2021-38420

Delta Electronics DIALink versions 1.2.4.0 and prior default permissions give extensive permissions to low-privileged user accounts, which may allow an attacker to modify the installation directory and upload malicious...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-03 08:15 PM
18
cve
cve

CVE-2021-38424

The tag interface of Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to an attacker injecting formulas into the tag data. Those formulas may then be executed when it is opened with a spreadsheet...

7.8CVSS

7.4AI Score

0.001EPSS

2021-11-03 08:15 PM
17