Vulnerability CVE-2022-28816


Published: 2022-09-28

Description:
In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy is prone to reflected XSS which only affects the Sentilo service.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://cert.vde.com/en/advisories/VDE-2022-029/

Copyright 2024, cxsecurity.com

 

Back to Top