Lucene search

K
cve[email protected]CVE-2022-28813
HistorySep 28, 2022 - 2:15 p.m.

CVE-2022-28813

2022-09-2814:15:10
CWE-89
web.nvd.nist.gov
25
4
carlo gavazzi
cpy car park server
sql-injection
security vulnerability
nvd
cve-2022-28813

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.0%

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could make use of an SQL-injection to gain access to a volatile temporary database with the current states of the device.

Affected configurations

NVD
Node
gavazziautomationcpy_car_park_serverRange<2.8.3
Node
gavazziautomationuwp_3.0_monitoring_gateway_and_controller_firmwareRange<8.5.0.3
AND
gavazziautomationuwp_3.0_monitoring_gateway_and_controllerMatch-
Node
gavazziautomationuwp_3.0_monitoring_gateway_and_controller_firmwareRange<8.5.0.3edp
AND
gavazziautomationuwp_3.0_monitoring_gateway_and_controllerMatch-edp
Node
gavazziautomationuwp_3.0_monitoring_gateway_and_controller_firmwareRange<8.5.0.3security_enhanced
AND
gavazziautomationuwp_3.0_monitoring_gateway_and_controllerMatch-security_enhanced

CNA Affected

[
  {
    "vendor": "Carlo Gavazzi",
    "product": "UWP 3.0 Monitoring Gateway and Controller",
    "versions": [
      {
        "version": "8",
        "status": "affected",
        "lessThan": "8.5.0.3",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Carlo Gavazzi",
    "product": "UWP 3.0 Monitoring Gateway and Controller – Security Enhanced",
    "versions": [
      {
        "version": "8",
        "status": "affected",
        "lessThan": "8.5.0.3",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Carlo Gavazzi",
    "product": "UWP 3.0 Monitoring Gateway and Controller – EDP version",
    "versions": [
      {
        "version": "8",
        "status": "affected",
        "lessThan": "8.5.0.3",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Carlo Gavazzi",
    "product": "CPY Car Park Server",
    "versions": [
      {
        "version": "2",
        "status": "affected",
        "lessThan": "2.8.3",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.0%

Related for CVE-2022-28813