SQL Injection Vulnerability in Carlo Gavazzi UWP3.0 and CPY Car Park Server

SQL Injection Vulnerability in Carlo Gavazzi UWP3.0 and CPY Car Park Server

CVE-2022-28813 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could make use of an SQL-injection to gain access to a volatile temporary database with the current states of the device.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.