CVE-2016-0862

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
General Electric (GE) Industrial Solutions UPS SNMP/Web Adapter devices with firmware before 4.8 allow remote authenticated users to obtain sensitive cleartext account information via unspecified vectors.
Overview
  • CVE ID
  • CVE-2016-0862
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-02-05T11:59:01
  • Last Modified Date
  • 2018-10-17T18:47:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:ge:snmp\/web_adapter_firmware:*:*:*:*:*:*:*:* 1 OR 4.7
cpe:2.3:h:ge:snmp\/web_adapter_1024746:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ge:snmp\/web_adapter_1024747:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ge:snmp\/web_adapter_1024748:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ge:snmp\/web_adapter_1024921:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 18:14:23 Added to TrackCVE
2022-12-02 08:15:06 2016-02-05T11:59Z 2016-02-05T11:59:01 CVE Published Date updated
2022-12-02 08:15:06 2018-10-17T18:47:51 CVE Modified Date updated
2022-12-02 08:15:06 Analyzed Vulnerability Status updated