Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to cross-site request forgery in its monitor services. An attacker could take advantage of this vulnerability to execute arbitrary maintenance operations and cause a denial-of-service condition.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-23-012-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2023-01-18T00:45:32.175Z

Updated:

Reserved: 2022-12-21T18:52:32.327Z


Link: CVE-2022-47395

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-18T01:15:12.933

Modified: 2023-11-07T03:56:13.600


Link: CVE-2022-47395

JSON object: View

cve-icon Redhat Information

No data.

CWE