Vulnerability CVE-2016-0865


Published: 2016-02-12   Modified: 2016-02-13

Description:
Tollgrade SmartGrid LightHouse Sensor Management System (SMS) Software EMS before 5.1, and 4.1.0 Build 16, allows remote authenticated users to change arbitrary passwords via unspecified vectors.

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Tollgrade -> Smartgrid lighthouse sensor management system 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-16-040-01

Copyright 2024, cxsecurity.com

 

Back to Top