CVE-2022-33005

A cross-site scripting (XSS) vulnerability in the System Settings/IOT Settings module of Delta Electronics DIAEnergie v1.08.00 allows attackers to execute arbitrary web scripts via a crafted payload injected into the Name text field.
References
Link Resource
https://github.com/ZhuoNiBa/Delta-DIAEnergie-XSS Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:deltaww:diaenergie:1.08.00:*:*:*:*:*:*:*

Information

Published : 2022-06-27 09:15

Updated : 2022-07-06 07:58


NVD link : CVE-2022-33005

Mitre link : CVE-2022-33005

Products Affected
CWE