Lucene search

K

Smartgrid Lighthouse Sensor Management System Security Vulnerabilities

cve
cve

CVE-2016-0865

Tollgrade SmartGrid LightHouse Sensor Management System (SMS) Software EMS before 5.1, and 4.1.0 Build 16, allows remote authenticated users to change arbitrary passwords via unspecified...

8.8CVSS

8.2AI Score

0.002EPSS

2016-02-13 02:59 AM
17
cve
cve

CVE-2016-0866

Cross-site scripting (XSS) vulnerability in Tollgrade SmartGrid LightHouse Sensor Management System (SMS) Software EMS before 5.1, and 4.1.0 Build 16, allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.003EPSS

2016-02-13 02:59 AM
21
cve
cve

CVE-2016-0864

Tollgrade SmartGrid LightHouse Sensor Management System (SMS) Software EMS before 5.1, and 4.1.0 Build 16, allows remote attackers to obtain sensitive report and username information via unspecified...

5.3CVSS

5.1AI Score

0.002EPSS

2016-02-13 02:59 AM
32
cve
cve

CVE-2016-0863

Cross-site request forgery (CSRF) vulnerability in Tollgrade SmartGrid LightHouse Sensor Management System (SMS) Software EMS before 5.1, and 4.1.0 Build 16, allows remote attackers to hijack the authentication of arbitrary...

8.8CVSS

8.9AI Score

0.001EPSS

2016-02-13 02:59 AM
19