CVE-2022-43775

The HICT_Loop class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.
References
Link Resource
https://www.tenable.com/security/research/tra-2022-33 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:deltaww:diaenergie:1.9.0:*:*:*:*:*:*:*

Information

Published : 2022-10-26 06:15

Updated : 2022-10-28 01:54


NVD link : CVE-2022-43775

Mitre link : CVE-2022-43775

Products Affected
CWE