CVE-2022-28816

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy is prone to reflected XSS which only affects the Sentilo service.
References
Link Resource
https://cert.vde.com/en/advisories/VDE-2022-029/ Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:gavazziautomation:cpy_car_park_server:*:*:*:*:*:*:*:*

Information

Published : 2022-09-28 02:15

Updated : 2022-10-28 10:35


NVD link : CVE-2022-28816

Mitre link : CVE-2022-28816

Products Affected
No products.
CWE