Reflected XSS Vulnerability in Sentilo Proxy of Carlo Gavazzi UWP3.0 and CPY Car Park Server

Reflected XSS Vulnerability in Sentilo Proxy of Carlo Gavazzi UWP3.0 and CPY Car Park Server

CVE-2022-28816 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy is prone to reflected XSS which only affects the Sentilo service.

Learn more about our Cis Benchmark Audit For Server Software.