CVE-2022-46733

Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to cross-site scripting in its backup services. An attacker could take advantage of this vulnerability to execute arbitrary commands.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-23-012-01 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:sewio:real-time_location_system_studio:*:*:*:*:*:*:*:*

Information

Published : 2023-01-18 01:15

Updated : 2023-01-26 01:19


NVD link : CVE-2022-46733

Mitre link : CVE-2022-46733

Products Affected
No products.
CWE