Vulnerability CVE-2016-2287


Published: 2016-03-19

Description:
Cross-site scripting (XSS) vulnerability in XZERES 442SR OS on 442SR wind turbines allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Xzeres -> 442sr os 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-15-342-01

Copyright 2024, cxsecurity.com

 

Back to Top