CVE-2022-47395

Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to cross-site request forgery in its monitor services. An attacker could take advantage of this vulnerability to execute arbitrary maintenance operations and cause a denial-of-service condition.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-23-012-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:sewio:real-time_location_system_studio:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:56

Type Values Removed Values Added
Summary Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to cross-site request forgery in its monitor services. An attacker could take advantage of this vulnerability to execute arbitrary maintenance operations and cause a denial-of-service condition. Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to cross-site request forgery in its monitor services. An attacker could take advantage of this vulnerability to execute arbitrary maintenance operations and cause a denial-of-service condition.

Information

Published : 2023-01-18 01:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-47395

Mitre link : CVE-2022-47395

CVE.ORG link : CVE-2022-47395


JSON object : View

Products Affected

sewio

  • real-time_location_system_studio
CWE
CWE-352

Cross-Site Request Forgery (CSRF)