CVE-2016-0861

CVSS V2 High 9 CVSS V3 High 8.8
Description
General Electric (GE) Industrial Solutions UPS SNMP/Web Adapter devices with firmware before 4.8 allow remote authenticated users to execute arbitrary commands via unspecified vectors.
Overview
  • CVE ID
  • CVE-2016-0861
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-02-05T11:59:00
  • Last Modified Date
  • 2017-09-10T01:29:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ge:ups_snmp_web_adapter_firmware:*:*:*:*:*:*:*:* 1 OR 4.7
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 08:37:52 Added to TrackCVE
2022-12-02 08:15:04 2016-02-05T11:59Z 2016-02-05T11:59:00 CVE Published Date updated
2022-12-02 08:15:04 2017-09-10T01:29:10 CVE Modified Date updated
2022-12-02 08:15:04 Modified Vulnerability Status updated