CVE-2016-0864

Tollgrade SmartGrid LightHouse Sensor Management System (SMS) Software EMS before 5.1, and 4.1.0 Build 16, allows remote attackers to obtain sensitive report and username information via unspecified vectors.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-040-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tollgrade:smartgrid_lighthouse_sensor_management_system:*:*:*:*:*:*:*:*
cpe:2.3:a:tollgrade:smartgrid_lighthouse_sensor_management_system:4.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-02-13 02:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-0864

Mitre link : CVE-2016-0864

CVE.ORG link : CVE-2016-0864


JSON object : View

Products Affected

tollgrade

  • smartgrid_lighthouse_sensor_management_system
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor