Vulnerabilities > Gavazziautomation

DATE CVE VULNERABILITY TITLE RISK
2022-09-28 CVE-2022-22522 Use of Hard-coded Credentials vulnerability in Gavazziautomation products
In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could make use of hard-coded credentials to gain full access to the device.
network
low complexity
gavazziautomation CWE-798
critical
9.8
2022-09-28 CVE-2022-22523 Improper Authentication vulnerability in Gavazziautomation products
An improper authentication vulnerability exists in the Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 Web-App which allows an authentication bypass to the context of an unauthorised user if free-access is disabled.
network
low complexity
gavazziautomation CWE-287
7.5
2022-09-28 CVE-2022-22524 SQL Injection vulnerability in Gavazziautomation products
In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 an unauthenticated remote attacker could utilize a SQL-Injection vulnerability to gain full database access, modify users and stop services .
network
low complexity
gavazziautomation CWE-89
critical
9.4
2022-09-28 CVE-2022-22525 Improper Input Validation vulnerability in Gavazziautomation products
In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 an remote attacker with admin rights could execute arbitrary commands due to missing input sanitization in the backup restore function
network
low complexity
gavazziautomation CWE-20
7.2
2022-09-28 CVE-2022-22526 Missing Authentication for Critical Function vulnerability in Gavazziautomation products
In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a missing authentication allows for full access via API.
network
low complexity
gavazziautomation CWE-306
critical
9.8
2022-09-28 CVE-2022-28811 OS Command Injection vulnerability in Gavazziautomation products
In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could utilize an improper input validation on an API-submitted parameter to execute arbitrary OS commands.
network
low complexity
gavazziautomation CWE-78
critical
9.8
2022-09-28 CVE-2022-28812 Use of Hard-coded Credentials vulnerability in Gavazziautomation products
In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could make use of hard-coded credentials to gain SuperUser access to the device.
network
low complexity
gavazziautomation CWE-798
critical
9.8
2022-09-28 CVE-2022-28813 SQL Injection vulnerability in Gavazziautomation products
In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could make use of an SQL-injection to gain access to a volatile temporary database with the current states of the device.
network
low complexity
gavazziautomation CWE-89
7.5
2022-09-28 CVE-2022-28814 Path Traversal vulnerability in Gavazziautomation products
Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 was discovered to be vulnerable to a relative path traversal vulnerability which enables remote attackers to read arbitrary files and gain full control of the device.
network
low complexity
gavazziautomation CWE-22
critical
9.8
2022-09-28 CVE-2022-28815 SQL Injection vulnerability in Gavazziautomation products
In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy server was discovered to contain a SQL injection vulnerability allowing an attacker to query other tables of the Sentilo service.
network
low complexity
gavazziautomation CWE-89
2.7