Deserialization Vulnerability in Delta Electronics InfraSuite Device Master

Deserialization Vulnerability in Delta Electronics InfraSuite Device Master

CVE-2023-1145 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.

Learn more about our Web Application Penetration Testing UK.