Lucene search

K
cve[email protected]CVE-2022-22522
HistorySep 28, 2022 - 2:15 p.m.

CVE-2022-22522

2022-09-2814:15:09
CWE-798
web.nvd.nist.gov
24
4
cve-2022-22522
carlo gavazzi
cpy car park server
remote attack
hard-coded credentials
device access

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.5%

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could make use of hard-coded credentials to gain full access to the device.

Affected configurations

NVD
Node
gavazziautomationcpy_car_park_serverRange<2.8.3
Node
gavazziautomationuwp_3.0_monitoring_gateway_and_controller_firmwareRange<8.5.0.3
AND
gavazziautomationuwp_3.0_monitoring_gateway_and_controllerMatch-
Node
gavazziautomationuwp_3.0_monitoring_gateway_and_controller_firmwareRange<8.5.0.3edp
AND
gavazziautomationuwp_3.0_monitoring_gateway_and_controllerMatch-edp
Node
gavazziautomationuwp_3.0_monitoring_gateway_and_controller_firmwareRange<8.5.0.3security_enhanced
AND
gavazziautomationuwp_3.0_monitoring_gateway_and_controllerMatch-security_enhanced

CNA Affected

[
  {
    "product": "UWP 3.0 Monitoring Gateway and Controller",
    "vendor": "Carlo Gavazzi",
    "versions": [
      {
        "lessThan": "8.5.0.3",
        "status": "affected",
        "version": "8",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "UWP 3.0 Monitoring Gateway and Controller – Security Enhanced",
    "vendor": "Carlo Gavazzi",
    "versions": [
      {
        "lessThan": "8.5.0.3",
        "status": "affected",
        "version": "8",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "UWP 3.0 Monitoring Gateway and Controller – EDP version",
    "vendor": "Carlo Gavazzi",
    "versions": [
      {
        "lessThan": "8.5.0.3",
        "status": "affected",
        "version": "8",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CPY Car Park Server",
    "vendor": "Carlo Gavazzi",
    "versions": [
      {
        "lessThan": "2.8.3",
        "status": "affected",
        "version": "2",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.5%

Related for CVE-2022-22522