ID

VAR-202508-2187


CVE

CVE-2025-57700


TITLE

Delta Electronics, INC.  of  DIAEnergie  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2025-012152

DESCRIPTION

DIAEnergie - Stored Cross-site Scripting. Delta Electronics, INC. It is used to monitor and analyze energy consumption in real time, calculate energy consumption and load characteristics, optimize equipment performance, improve production processes, and maximize energy efficiency. Delta Electronics DIAEnergie suffers from a cross-site scripting vulnerability caused by improper validation of user-supplied input. No detailed vulnerability details are currently available

Trust: 2.16

sources: NVD: CVE-2025-57700 // JVNDB: JVNDB-2025-012152 // CNVD: CNVD-2025-22953

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-22953

AFFECTED PRODUCTS

vendor:deltawwmodel:diaenergiescope:ltversion:1.11.01.001

Trust: 1.0

vendor:deltamodel:diaenergiescope:eqversion:1.11.01.001

Trust: 0.8

vendor:deltamodel:diaenergiescope:eqversion: -

Trust: 0.8

vendor:deltamodel:diaenergiescope: - version: -

Trust: 0.8

vendor:deltamodel:electronics diaenergiescope:lteversion:<=1.11.00.002

Trust: 0.6

sources: CNVD: CNVD-2025-22953 // JVNDB: JVNDB-2025-012152 // NVD: CVE-2025-57700

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2025-57700
value: MEDIUM

Trust: 1.0

759f5e80-c8e1-4224-bead-956d7b33c98b: CVE-2025-57700
value: HIGH

Trust: 1.0

NVD: CVE-2025-57700
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2025-22953
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2025-22953
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2025-57700
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2025-57700
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-22953 // JVNDB: JVNDB-2025-012152 // NVD: CVE-2025-57700 // NVD: CVE-2025-57700

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-012152 // NVD: CVE-2025-57700

PATCH

title:Patch for Delta Electronics DIAEnergie Cross-Site Scripting Vulnerability (CNVD-2025-22953)url:https://www.cnvd.org.cn/patchInfo/show/738736

Trust: 0.6

sources: CNVD: CNVD-2025-22953

EXTERNAL IDS

db:NVDid:CVE-2025-57700

Trust: 3.2

db:JVNDBid:JVNDB-2025-012152

Trust: 0.8

db:CNVDid:CNVD-2025-22953

Trust: 0.6

sources: CNVD: CNVD-2025-22953 // JVNDB: JVNDB-2025-012152 // NVD: CVE-2025-57700

REFERENCES

url:https://filecenter.deltaww.com/news/download/doc/delta-pcsa-2025-00012_diaenergie%20cross-site%20scripting%20vulnerabilities.pdf

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2025-57700

Trust: 0.8

sources: CNVD: CNVD-2025-22953 // JVNDB: JVNDB-2025-012152 // NVD: CVE-2025-57700

SOURCES

db:CNVDid:CNVD-2025-22953
db:JVNDBid:JVNDB-2025-012152
db:NVDid:CVE-2025-57700

LAST UPDATE DATE

2025-09-30T23:43:07.577000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-22953date:2025-09-29T00:00:00
db:JVNDBid:JVNDB-2025-012152date:2025-08-22T08:07:00
db:NVDid:CVE-2025-57700date:2025-08-21T14:31:50.820

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-22953date:2025-09-29T00:00:00
db:JVNDBid:JVNDB-2025-012152date:2025-08-22T00:00:00
db:NVDid:CVE-2025-57700date:2025-08-18T07:15:28.227