Cross-site scripting (XSS) vulnerability in XZERES 442SR OS on 442SR wind turbines allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2016-03-19T10:00:00

Updated: 2024-08-05T23:24:48.468Z

Reserved: 2016-02-09T00:00:00

Link: CVE-2016-2287

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-03-19T10:59:01.707

Modified: 2016-03-21T12:37:20.727

Link: CVE-2016-2287

cve-icon Redhat

No data.