Vulnerability CVE-2015-0985


Published: 2015-03-30   Modified: 2015-03-31

Description:
Cross-site request forgery (CSRF) vulnerability in XZERES 442SR OS on 442SR wind turbines allows remote attackers to hijack the authentication of admins for requests that modify the default user's password via a GET request.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Xzeres -> 442sr 
Xzeres -> 442sr os 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-15-076-01

Copyright 2024, cxsecurity.com

 

Back to Top