Tollgrade SmartGrid LightHouse Sensor Management System (SMS) Software EMS before 5.1, and 4.1.0 Build 16, allows remote authenticated users to change arbitrary passwords via unspecified vectors.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-040-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2016-02-13T02:00:00

Updated: 2016-02-13T02:57:01

Reserved: 2015-12-17T00:00:00


Link: CVE-2016-0865

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-02-13T02:59:05.010

Modified: 2016-02-18T21:38:19.833


Link: CVE-2016-0865

JSON object: View

cve-icon Redhat Information

No data.

CWE