CVE-2016-2287

Cross-site scripting (XSS) vulnerability in XZERES 442SR OS on 442SR wind turbines allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-342-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:xzeres:442sr_os:-:*:*:*:*:*:*:*
cpe:2.3:h:xzeres:442sr:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-03-19 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2287

Mitre link : CVE-2016-2287

CVE.ORG link : CVE-2016-2287


JSON object : View

Products Affected

xzeres

  • 442sr
  • 442sr_os
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')