In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy is prone to reflected XSS which only affects the Sentilo service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: CERTVDE

Published: 2022-09-28T13:45:37

Updated: 2024-08-03T06:03:53.101Z

Reserved: 2022-04-08T00:00:00

Link: CVE-2022-28816

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-28T14:15:10.743

Modified: 2022-10-28T22:35:15.010

Link: CVE-2022-28816

cve-icon Redhat

No data.