Cross-site request forgery (CSRF) vulnerability in XZERES 442SR OS on 442SR wind turbines allows remote attackers to hijack the authentication of admins for requests that modify the default user's password via a GET request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2015-03-31T01:00:00

Updated: 2024-08-06T04:26:11.508Z

Reserved: 2015-01-10T00:00:00

Link: CVE-2015-0985

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-03-31T01:59:37.693

Modified: 2015-03-31T17:10:30.727

Link: CVE-2015-0985

cve-icon Redhat

No data.