XSS Vulnerability in XZERES 442SR OS on 442SR Wind Turbines

XSS Vulnerability in XZERES 442SR OS on 442SR Wind Turbines

CVE-2016-2287 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in XZERES 442SR OS on 442SR wind turbines allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.