Vulnerability CVE-2016-0864


Published: 2016-02-12   Modified: 2016-02-13

Description:
Tollgrade SmartGrid LightHouse Sensor Management System (SMS) Software EMS before 5.1, and 4.1.0 Build 16, allows remote attackers to obtain sensitive report and username information via unspecified vectors.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Tollgrade -> Smartgrid lighthouse sensor management system 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-16-040-01

Copyright 2024, cxsecurity.com

 

Back to Top