Vulnerabilities > Deltaww > Diaenergie

DATE CVE VULNERABILITY TITLE RISK
2022-05-02 CVE-2022-1369 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in ReadRegIND.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1370 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in ReadREGbyID.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1371 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in ReadRegf.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1372 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in dlSlog.aspx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1374 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_unHandler.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1375 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_slogHandler.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1376 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_privgrpHandler.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1377 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_rltHandler.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1378 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_pgHandler.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1366 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in HandlerChart.ashx.
network
low complexity
deltaww CWE-89
critical
10.0