Lucene search

K
cve[email protected]CVE-2022-28815
HistorySep 28, 2022 - 2:15 p.m.

CVE-2022-28815

2022-09-2814:15:10
CWE-89
web.nvd.nist.gov
19
4
cve
2022
28815
sql injection
vulnerability
carlo gavazzi
uwp3.0
cpy car park server
sentilo proxy server

2.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy server was discovered to contain a SQL injection vulnerability allowing an attacker to query other tables of the Sentilo service.

Affected configurations

NVD
Node
gavazziautomationcpy_car_park_serverRange<2.8.3
Node
gavazziautomationuwp_3.0_monitoring_gateway_and_controller_firmwareRange<8.5.0.3
AND
gavazziautomationuwp_3.0_monitoring_gateway_and_controllerMatch-
Node
gavazziautomationuwp_3.0_monitoring_gateway_and_controller_firmwareRange<8.5.0.3edp
AND
gavazziautomationuwp_3.0_monitoring_gateway_and_controllerMatch-edp
Node
gavazziautomationuwp_3.0_monitoring_gateway_and_controller_firmwareRange<8.5.0.3security_enhanced
AND
gavazziautomationuwp_3.0_monitoring_gateway_and_controllerMatch-security_enhanced

CNA Affected

[
  {
    "product": "UWP 3.0 Monitoring Gateway and Controller",
    "vendor": "Carlo Gavazzi",
    "versions": [
      {
        "lessThan": "8.5.0.3",
        "status": "affected",
        "version": "8",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "UWP 3.0 Monitoring Gateway and Controller – Security Enhanced",
    "vendor": "Carlo Gavazzi",
    "versions": [
      {
        "lessThan": "8.5.0.3",
        "status": "affected",
        "version": "8",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "UWP 3.0 Monitoring Gateway and Controller – EDP version",
    "vendor": "Carlo Gavazzi",
    "versions": [
      {
        "lessThan": "8.5.0.3",
        "status": "affected",
        "version": "8",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CPY Car Park Server",
    "vendor": "Carlo Gavazzi",
    "versions": [
      {
        "lessThan": "2.8.3",
        "status": "affected",
        "version": "2",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

2.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2022-28815