CVE-2015-3950

Cross-site request forgery (CSRF) vulnerability in XZERES 442SR OS on 442SR wind turbines allows remote attackers to hijack the authentication of admins for requests that select a different default admin user via a GET request.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:xzeres:442sr_os:-:*:*:*:*:*:*:*
cpe:2.3:h:xzeres:442sr:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-06-05 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-3950

Mitre link : CVE-2015-3950

CVE.ORG link : CVE-2015-3950


JSON object : View

Products Affected

xzeres

  • 442sr
  • 442sr_os
CWE
CWE-352

Cross-Site Request Forgery (CSRF)