Lucene search

K

UWP 3.0 Monitoring Gateway And Controller Security Vulnerabilities

cve
cve

CVE-2022-28813

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could make use of an SQL-injection to gain access to a volatile temporary database with the current states of the...

7.5CVSS

7.6AI Score

0.002EPSS

2022-09-28 02:15 PM
25
4
cve
cve

CVE-2022-28816

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy is prone to reflected XSS which only affects the Sentilo...

6.1CVSS

5.9AI Score

0.001EPSS

2022-09-28 02:15 PM
22
4
cve
cve

CVE-2022-22523

An improper authentication vulnerability exists in the Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 Web-App which allows an authentication bypass to the context of an unauthorised user if free-access is...

7.5CVSS

7.7AI Score

0.001EPSS

2022-09-28 02:15 PM
22
4
cve
cve

CVE-2022-28811

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could utilize an improper input validation on an API-submitted parameter to execute arbitrary OS...

9.8CVSS

9.6AI Score

0.003EPSS

2022-09-28 02:15 PM
571
5
cve
cve

CVE-2022-28812

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could make use of hard-coded credentials to gain SuperUser access to the...

9.8CVSS

9.5AI Score

0.004EPSS

2022-09-28 02:15 PM
27
4
cve
cve

CVE-2022-22524

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 an unauthenticated remote attacker could utilize a SQL-Injection vulnerability to gain full database access, modify users and stop services...

9.4CVSS

9.3AI Score

0.002EPSS

2022-09-28 02:15 PM
19
4
cve
cve

CVE-2022-22525

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 an remote attacker with admin rights could execute arbitrary commands due to missing input sanitization in the backup restore...

7.2CVSS

7.3AI Score

0.002EPSS

2022-09-28 02:15 PM
20
8
cve
cve

CVE-2022-22526

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a missing authentication allows for full access via...

9.8CVSS

9.5AI Score

0.002EPSS

2022-09-28 02:15 PM
532
8
cve
cve

CVE-2022-28814

Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 was discovered to be vulnerable to a relative path traversal vulnerability which enables remote attackers to read arbitrary files and gain full control of the...

9.8CVSS

9.5AI Score

0.004EPSS

2022-09-28 02:15 PM
26
4
cve
cve

CVE-2022-28815

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy server was discovered to contain a SQL injection vulnerability allowing an attacker to query other tables of the Sentilo...

2.7CVSS

4.9AI Score

0.001EPSS

2022-09-28 02:15 PM
19
4
cve
cve

CVE-2022-22522

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could make use of hard-coded credentials to gain full access to the...

9.8CVSS

9.5AI Score

0.004EPSS

2022-09-28 02:15 PM
24
4