Nordex NC2 XSS (CVE-2014-5408)

Source: Internet
Author: User
Tags cve

Nordex NC2 XSS (CVE-2014-5408)

Release date:
Updated on:

Affected Systems:
Nordex NC2 <= 15
Description:
CVE (CAN) ID: CVE-2014-5408

Nordex Control 2 is a Web-based SCADA system mainly used in the energy industry dominated by wind energy.

The NC2 Wind Farm Portal has a reflective cross-site scripting vulnerability. This vulnerability occurs because the username parameter is not verified after the logon script is submitted. This vulnerability can be exploited remotely to execute arbitrary script code in the user's browser.

<* Source: Darius Freamon

Link: https://ics-cert.us-cert.gov/advisories/ICSA-14-303-01
*>

Suggestion:
Vendor patch:

Nordex
------
Currently, the vendor does not provide patches or upgrade programs. We recommend that users who use the software follow the vendor's homepage to obtain the latest version:

Http://www.nordex-online.com

This article permanently updates the link address:

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.