Team82 Logo Claroty
High Threat

CVE-2022-28816

CWE-89 SQL Injection
In Carlo Gavazzi UWP3.0 in multiple versions the Sentilo Proxy is prone to reflected XSS which only affects the Sentilo service.

Risk Information

CVE ID

CVE-2022-28816

Vendor

Carlo Gavazzi

Product

UWP 3.0 Sentilo Proxy

CVSS v3

7.6

Advisories


Disclosure Policy

Team82 is committed to privately reporting vulnerabilities to affected vendors in a coordinated, timely manner in order to ensure the safety of the cybersecurity ecosystem worldwide. To engage with the vendor and research community, Team82 invites you to download and share our Coordinated Disclosure Policy. Team82 will adhere to this reporting and disclosure process when we discover vulnerabilities in products and services.

Public Email & PGP Key

Team82 has also made its public PGP Key available for the vendor and research community to securely and safely exchange vulnerability and research information with us.

Claroty
LinkedIn Twitter YouTube Facebook