Lucene search

K
cveIcscertCVE-2016-0866
HistoryFeb 13, 2016 - 2:59 a.m.

CVE-2016-0866

2016-02-1302:59:05
CWE-79
icscert
web.nvd.nist.gov
24
cve-2016-0866
xss
vulnerability
tollgrade smartgrid
lighthouse sensor management system
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

70.9%

Cross-site scripting (XSS) vulnerability in Tollgrade SmartGrid LightHouse Sensor Management System (SMS) Software EMS before 5.1, and 4.1.0 Build 16, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
tollgradesmartgrid_lighthouse_sensor_management_systemRange5.0
OR
tollgradesmartgrid_lighthouse_sensor_management_systemMatch4.1.0
VendorProductVersionCPE
tollgradesmartgrid_lighthouse_sensor_management_system*cpe:2.3:a:tollgrade:smartgrid_lighthouse_sensor_management_system:*:*:*:*:*:*:*:*
tollgradesmartgrid_lighthouse_sensor_management_system4.1.0cpe:2.3:a:tollgrade:smartgrid_lighthouse_sensor_management_system:4.1.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

70.9%

Related for CVE-2016-0866