Vulnerabilities > Deltaww

DATE CVE VULNERABILITY TITLE RISK
2022-03-29 CVE-2022-26349 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in DIAE_eccoefficientHandler.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-03-29 CVE-2022-26514 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in DIAE_tagHandler.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-03-29 CVE-2022-26666 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in HandlerECC.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-03-29 CVE-2022-26667 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in GetDemandAnalysisData.
network
low complexity
deltaww CWE-89
critical
10.0
2022-03-29 CVE-2022-26836 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in HandlerExport.ashx/Calendar.
network
low complexity
deltaww CWE-89
critical
10.0
2022-03-29 CVE-2022-26839 Incorrect Default Permissions vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) is vulnerable to an incorrect default permission in the DIAEnergie application, which may allow an attacker to plant new files (such as DLLs) or replace existing executable files.
local
low complexity
deltaww CWE-276
4.6
2022-03-29 CVE-2022-26887 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_loopmapHandler.ashx.
network
low complexity
deltaww CWE-89
critical
10.0
2022-03-29 CVE-2022-27175 SQL Injection vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in GetCalcTagList.
network
low complexity
deltaww CWE-89
critical
10.0
2022-03-25 CVE-2021-44768 Out-of-bounds Read vulnerability in Deltaww Cncsoft Screeneditor
Delta Electronics CNCSoft (Version 1.01.30) and prior) is vulnerable to an out-of-bounds read while processing a specific project file, which may allow an attacker to disclose information.
network
deltaww CWE-125
4.3
2022-03-25 CVE-2022-0988 Cleartext Transmission of Sensitive Information vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie (Version 1.7.5 and prior) is vulnerable to cleartext transmission as the web application runs by default on HTTP.
network
low complexity
deltaww CWE-319
5.0