Vulnerabilities > Deltaww

DATE CVE VULNERABILITY TITLE RISK
2022-05-02 CVE-2022-1371 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in ReadRegf.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1372 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in dlSlog.aspx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1374 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_unHandler.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1375 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_slogHandler.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1376 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_privgrpHandler.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1377 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_rltHandler.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1378 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_pgHandler.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-05-02 CVE-2022-1366 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in HandlerChart.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-04-29 CVE-2022-1402 Out-of-bounds Read vulnerability in Deltaww Asda Soft
ASDA-Soft: Version 5.4.1.0 and prior does not properly sanitize input while processing a specific project file, allowing a possible out-of-bounds read condition.
network
deltaww CWE-125
5.8
2022-04-29 CVE-2022-1403 Out-of-bounds Write vulnerability in Deltaww Asda Soft
ASDA-Soft: Version 5.4.1.0 and prior does not properly sanitize input while processing a specific project file, allowing a possible out-of-bounds write condition.
network
deltaww CWE-787
6.8