Filtered by vendor Deltaww Subscriptions
Filtered by product Infrasuite Device Master Subscriptions
Total 31 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-41778 1 Deltaww 1 Infrasuite Device Master 2024-08-03 9.8 Critical
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-DataCollect service port without proper verification. An attacker could provide malicious serialized objects to execute arbitrary code upon deserialization.
CVE-2022-41779 1 Deltaww 1 Infrasuite Device Master 2024-08-03 8.8 High
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize network packets without proper verification. If the device connects to an attacker-controlled server, the attacker could send maliciously crafted packets that would be deserialized and executed, leading to remote code execution.
CVE-2022-41772 1 Deltaww 1 Infrasuite Device Master 2024-08-03 9.8 Critical
Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior mishandle .ZIP archives containing characters used in path traversal. This path traversal could result in remote code execution.
CVE-2022-41776 1 Deltaww 1 Infrasuite Device Master 2024-08-03 7.5 High
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior allow unauthenticated users to trigger the WriteConfiguration method, which could allow an attacker to provide new values for user configuration files such as UserListInfo.xml. This could lead to the changing of administrative passwords.
CVE-2022-41644 1 Deltaww 1 Infrasuite Device Master 2024-08-03 8.8 High
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior lacks authentication for a function that changes group privileges. An attacker could use this to create a denial-of-service state or escalate their own privileges.
CVE-2022-41688 1 Deltaww 1 Infrasuite Device Master 2024-08-03 9.8 Critical
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior lack proper authentication for functions that create and modify user groups. An attacker could provide malicious serialized objects that could run these functions without authentication to create a new user and add them to the administrator group.
CVE-2022-41657 1 Deltaww 1 Infrasuite Device Master 2024-08-03 9.8 Critical
Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior allow attacker provided data already serialized into memory to be used in file operation application programmable interfaces (APIs). This could create arbitrary files, which could be used in API operations and could ultimately result in remote code execution.
CVE-2022-41629 1 Deltaww 1 Infrasuite Device Master 2024-08-03 7.5 High
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior allow unauthenticated users to access the aprunning endpoint, which could allow an attacker to retrieve any file from the “RunningConfigs” directory. The attacker could then view and modify configuration files such as UserListInfo.xml, which would allow them to see existing administrative passwords.
CVE-2022-40202 1 Deltaww 1 Infrasuite Device Master 2024-08-03 9.8 Critical
The database backup function in Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior lacks proper authentication. An attacker could provide malicious serialized objects which, when deserialized, could activate an opcode for a backup scheduling function without authentication. This function allows the user to designate all function arguments and the file to be executed. This could allow the attacker to start any new process and achieve remote code execution.
CVE-2022-38142 1 Deltaww 1 Infrasuite Device Master 2024-08-03 9.8 Critical
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-Gateway service port without proper verification. An attacker could provide malicious serialized objects to execute arbitrary code upon deserialization.
CVE-2023-47279 1 Deltaww 1 Infrasuite Device Master 2024-08-02 7.5 High
In Delta Electronics InfraSuite Device Master v.1.0.7, A vulnerability exists that allows an unauthenticated attacker to disclose user information through a single UDP packet, obtain plaintext credentials, or perform NTLM relaying.
CVE-2023-47207 1 Deltaww 1 Infrasuite Device Master 2024-08-02 9.8 Critical
In Delta Electronics InfraSuite Device Master v.1.0.7, a vulnerability exists that allows an unauthenticated attacker to execute code with local administrator privileges.
CVE-2023-46690 1 Deltaww 1 Infrasuite Device Master 2024-08-02 8.8 High
In Delta Electronics InfraSuite Device Master v.1.0.7, a vulnerability exists that allows an attacker to write to any file to any location of the filesystem, which could lead to remote code execution.
CVE-2023-39226 1 Deltaww 1 Infrasuite Device Master 2024-08-02 9.8 Critical
In Delta Electronics InfraSuite Device Master v.1.0.7, a vulnerability exists that allows an unauthenticated attacker to execute arbitrary code through a single UDP packet.
CVE-2023-34316 1 Deltaww 1 Infrasuite Device Master 2024-08-02 6.5 Medium
​An attacker could bypass the latest Delta Electronics InfraSuite Device Master (versions prior to 1.0.7) patch, which could allow an attacker to retrieve file contents.
CVE-2023-34347 1 Deltaww 1 Infrasuite Device Master 2024-08-02 9.8 Critical
​Delta Electronics InfraSuite Device Master versions prior to 1.0.7 contains classes that cannot be deserialized, which could allow an attack to remotely execute arbitrary code.
CVE-2023-30765 1 Deltaww 1 Infrasuite Device Master 2024-08-02 8.8 High
​Delta Electronics InfraSuite Device Master versions prior to 1.0.7 contain improper access controls that could allow an attacker to alter privilege management configurations, resulting in privilege escalation.
CVE-2023-1133 1 Deltaww 1 Infrasuite Device Master 2024-08-02 9.8 Critical
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a vulnerability in which the Device-status service listens on port 10100/ UDP by default. The service accepts the unverified UDP packets and deserializes the content, which could allow an unauthenticated attacker to remotely execute arbitrary code.
CVE-2023-1139 1 Deltaww 1 Infrasuite Device Master 2024-08-02 8.8 High
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-gateway service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1145 1 Deltaww 1 Infrasuite Device Master 2024-08-02 7.8 High
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.