Vulnerabilities > Xzeres

DATE CVE VULNERABILITY TITLE RISK
2016-03-19 CVE-2016-2287 Cross-site Scripting vulnerability in Xzeres 442Sr OS
Cross-site scripting (XSS) vulnerability in XZERES 442SR OS on 442SR wind turbines allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
xzeres CWE-79
4.3
2015-06-05 CVE-2015-3950 Cross-Site Request Forgery (CSRF) vulnerability in Xzeres 442Sr OS
Cross-site request forgery (CSRF) vulnerability in XZERES 442SR OS on 442SR wind turbines allows remote attackers to hijack the authentication of admins for requests that select a different default admin user via a GET request.
network
xzeres CWE-352
6.8
2015-03-31 CVE-2015-0985 Cross-Site Request Forgery (CSRF) vulnerability in Xzeres 442Sr and 442Sr OS
Cross-site request forgery (CSRF) vulnerability in XZERES 442SR OS on 442SR wind turbines allows remote attackers to hijack the authentication of admins for requests that modify the default user's password via a GET request.
network
xzeres CWE-352
6.8