Lucene search

K
cveIcscertCVE-2016-0863
HistoryFeb 13, 2016 - 2:59 a.m.

CVE-2016-0863

2016-02-1302:59:02
CWE-352
icscert
web.nvd.nist.gov
21
cve
2016
0863
cross-site request forgery
csrf
vulnerability
tollgrade smartgrid
lighthouse
sensor management system
sms
software ems

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

45.1%

Cross-site request forgery (CSRF) vulnerability in Tollgrade SmartGrid LightHouse Sensor Management System (SMS) Software EMS before 5.1, and 4.1.0 Build 16, allows remote attackers to hijack the authentication of arbitrary users.

Affected configurations

Nvd
Node
tollgradesmartgrid_lighthouse_sensor_management_systemRange5.0
OR
tollgradesmartgrid_lighthouse_sensor_management_systemMatch4.1.0
VendorProductVersionCPE
tollgradesmartgrid_lighthouse_sensor_management_system*cpe:2.3:a:tollgrade:smartgrid_lighthouse_sensor_management_system:*:*:*:*:*:*:*:*
tollgradesmartgrid_lighthouse_sensor_management_system4.1.0cpe:2.3:a:tollgrade:smartgrid_lighthouse_sensor_management_system:4.1.0:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

45.1%

Related for CVE-2016-0863