CVE Vulnerabilities

CVE-2016-0865

Published: Feb 13, 2016 | Modified: Feb 18, 2016
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
9 HIGH
AV:N/AC:L/Au:S/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Tollgrade SmartGrid LightHouse Sensor Management System (SMS) Software EMS before 5.1, and 4.1.0 Build 16, allows remote authenticated users to change arbitrary passwords via unspecified vectors.

Affected Software

Name Vendor Start Version End Version
Smartgrid_lighthouse_sensor_management_system Tollgrade 4.1.0 4.1.0
Smartgrid_lighthouse_sensor_management_system Tollgrade * 5.0

References