Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability exists in DIAE_rltHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2022-05-02T18:11:25

Updated: 2024-08-03T00:03:06.222Z

Reserved: 2022-04-14T00:00:00

Link: CVE-2022-1377

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-05-02T19:15:08.853

Modified: 2022-05-11T11:56:33.747

Link: CVE-2022-1377

cve-icon Redhat

No data.