Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in DIAE_eccoefficientHandler.ashx. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2022-03-29T16:37:08.970543Z

Updated: 2024-09-16T23:01:27.184Z

Reserved: 2022-03-17T00:00:00

Link: CVE-2022-26349

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-29T17:15:15.893

Modified: 2022-04-01T18:27:44.807

Link: CVE-2022-26349

cve-icon Redhat

No data.