Cross-site request forgery (CSRF) vulnerability in XZERES 442SR OS on 442SR wind turbines allows remote attackers to hijack the authentication of admins for requests that select a different default admin user via a GET request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2015-06-05T10:00:00

Updated: 2024-08-06T06:04:01.119Z

Reserved: 2015-05-12T00:00:00

Link: CVE-2015-3950

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-06-05T10:59:06.363

Modified: 2016-12-06T03:01:30.507

Link: CVE-2015-3950

cve-icon Redhat

No data.