Lucene search

K

Nordex Control 2 Scada Security Vulnerabilities - February

cve
cve

CVE-2014-5408

Cross-site scripting (XSS) vulnerability in the login script in the Wind Farm Portal on Nordex Control 2 (NC2) SCADA devices 15 and earlier allows remote attackers to inject arbitrary web script or HTML via the username parameter.

6AI Score

0.002EPSS

2014-11-05 11:55 AM
31
cve
cve

CVE-2015-6477

Multiple cross-site scripting (XSS) vulnerabilities in the Wind Farm Portal application in Nordex Control 2 (NC2) SCADA 16 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.003EPSS

2015-10-18 07:59 PM
33
2