Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to improper input validation of user input to several modules and services of the software. This could allow an attacker to delete arbitrary files and cause a denial-of-service condition.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-23-012-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2023-01-18T00:48:40.337Z

Updated:

Reserved: 2022-12-21T18:52:32.321Z


Link: CVE-2022-47917

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-18T01:15:13.147

Modified: 2023-11-07T03:56:25.470


Link: CVE-2022-47917

JSON object: View

cve-icon Redhat Information

No data.

CWE