CVE-2015-0985

Cross-site request forgery (CSRF) vulnerability in XZERES 442SR OS on 442SR wind turbines allows remote attackers to hijack the authentication of admins for requests that modify the default user's password via a GET request.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-076-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:xzeres:442sr_os:*:*:*:*:*:*:*:*
cpe:2.3:h:xzeres:442sr:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-31 01:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-0985

Mitre link : CVE-2015-0985

CVE.ORG link : CVE-2015-0985


JSON object : View

Products Affected

xzeres

  • 442sr
  • 442sr_os
CWE
CWE-352

Cross-Site Request Forgery (CSRF)