CVE-2022-33005

A cross-site scripting (XSS) vulnerability in the System Settings/IOT Settings module of Delta Electronics DIAEnergie v1.08.00 allows attackers to execute arbitrary web scripts via a crafted payload injected into the Name text field.
References
Link Resource
https://github.com/ZhuoNiBa/Delta-DIAEnergie-XSS Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:diaenergie:1.08.00:*:*:*:*:*:*:*

Information

Published : 2022-06-27 14:15

Updated : 2022-07-06 12:58


NVD link : CVE-2022-33005

Mitre link : CVE-2022-33005


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

deltaww

  • diaenergie