Lucene search

K
cve[email protected]CVE-2016-2310
HistoryJun 09, 2016 - 10:59 a.m.

CVE-2016-2310

2016-06-0910:59:00
CWE-798
web.nvd.nist.gov
25
2
cve-2016-2310
general electric
ge
multilink
ml800
ml1200
ml1600
ml2400
ml810
ml3000
ml3100
firmware
hardcoded credentials
web interface
configuration settings
remote attackers

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

74.4%

General Electric (GE) Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware before 5.5.0 and ML810, ML3000, and ML3100 switches with firmware before 5.5.0k have hardcoded credentials, which allows remote attackers to modify configuration settings via the web interface.

Affected configurations

NVD
Node
gemultilink_firmwareRange5.5.0
AND
gemultilink_ml1200Match-
OR
gemultilink_ml1600Match-
OR
gemultilink_ml2400Match-
OR
gemultilink_ml800Match-
OR
gemultilink_ml810Match-
Node
gemultilink_ml3000Match-
OR
gemultilink_ml3100Match-
OR
gemultilink_ml810Match-
AND
gemultilink_firmwareRange5.5.0k

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

74.4%

Related for CVE-2016-2310