RSS   Vulnerabilities for '442sr'   RSS

2015-03-30
 
CVE-2015-0985

 

 
Cross-site request forgery (CSRF) vulnerability in XZERES 442SR OS on 442SR wind turbines allows remote attackers to hijack the authentication of admins for requests that modify the default user's password via a GET request.

 

 >>> Vendor: Xzeres 2 Products
442sr
442sr os


Copyright 2024, cxsecurity.com

 

Back to Top