Vulnerabilities > Deltaww

DATE CVE VULNERABILITY TITLE RISK
2021-11-03 CVE-2021-38420 Incorrect Default Permissions vulnerability in Deltaww Dialink 1.2.4.0
Delta Electronics DIALink versions 1.2.4.0 and prior default permissions give extensive permissions to low-privileged user accounts, which may allow an attacker to modify the installation directory and upload malicious files.
local
low complexity
deltaww CWE-276
4.6
2021-11-03 CVE-2021-38422 Cleartext Storage of Sensitive Information vulnerability in Deltaww Dialink 1.2.4.0
Delta Electronics DIALink versions 1.2.4.0 and prior stores sensitive information in cleartext, which may allow an attacker to have extensive access to the application directory and escalate privileges.
local
low complexity
deltaww CWE-312
4.6
2021-11-03 CVE-2021-38424 Improper Neutralization of Formula Elements in a CSV File vulnerability in Deltaww Dialink 1.2.4.0
The tag interface of Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to an attacker injecting formulas into the tag data.
network
deltaww CWE-1236
6.8
2021-11-03 CVE-2021-38428 Cross-site Scripting vulnerability in Deltaww Dialink 1.2.4.0
Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter name of the API schedule, which may allow an attacker to remotely execute code.
network
deltaww CWE-79
3.5
2021-11-03 CVE-2021-38488 Cross-site Scripting vulnerability in Deltaww Dialink 1.2.4.0
Delta Electronics DIALink versions 1.2.4.0 and prior is vulnerable to cross-site scripting because an authenticated attacker can inject arbitrary JavaScript code into the parameter comment of the API events, which may allow an attacker to remotely execute code.
network
deltaww CWE-79
3.5
2021-09-17 CVE-2021-38402 Stack-based Buffer Overflow vulnerability in Deltaww Dopsoft 2.00.07
Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files.
network
deltaww CWE-121
6.8
2021-09-17 CVE-2021-38404 Heap-based Buffer Overflow vulnerability in Deltaww Dopsoft 2.00.07
Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files.
network
deltaww CWE-122
6.8
2021-09-17 CVE-2021-38406 Out-of-bounds Write vulnerability in Deltaww Dopsoft 2.00.07
Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files.
network
deltaww CWE-787
6.8
2021-08-30 CVE-2021-32955 Unrestricted Upload of File with Dangerous Type vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie Version 1.7.5 and prior allows unrestricted file uploads, which may allow an attacker to remotely execute code.
network
low complexity
deltaww CWE-434
7.5
2021-08-30 CVE-2021-32967 Improper Authentication vulnerability in Deltaww Diaenergie 1.7.5
Delta Electronics DIAEnergie Version 1.7.5 and prior may allow an attacker to add a new administrative user without being authenticated or authorized, which may allow the attacker to log in and use the device with administrative privileges.
network
low complexity
deltaww CWE-287
critical
10.0