CVE-2022-28816

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy is prone to reflected XSS which only affects the Sentilo service.
References
Link Resource
https://cert.vde.com/en/advisories/VDE-2022-029/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gavazziautomation:cpy_car_park_server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller_firmware:*:*:edp:*:*:*:*:*
cpe:2.3:h:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller:-:*:edp:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller_firmware:*:*:security_enhanced:*:*:*:*:*
cpe:2.3:h:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller:-:*:security_enhanced:*:*:*:*:*

History

No history.

Information

Published : 2022-09-28 14:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-28816

Mitre link : CVE-2022-28816

CVE.ORG link : CVE-2022-28816


JSON object : View

Products Affected

gavazziautomation

  • cpy_car_park_server
  • uwp_3.0_monitoring_gateway_and_controller_firmware
  • uwp_3.0_monitoring_gateway_and_controller
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')