Lucene search

K

Multilink Ml1600 Firmware Security Vulnerabilities

cve
cve

CVE-2015-3976

Cross-site scripting (XSS) vulnerability in GE Multilink ML810/3000/3100 series switch 5.2.0 and earlier, and GE Multilink ML800/1200/1600/2400 4.2.1 and...

5.4CVSS

5.4AI Score

0.001EPSS

2017-08-28 03:29 PM
17
cve
cve

CVE-2014-5419

GE Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware 4.2.1 and earlier and Multilink ML810, ML3000, and ML3100 switches with firmware 5.2.0 and earlier use the same RSA private key across different customers' installations, which makes it easier for remote attackers to obtain the.....

5.5AI Score

0.002EPSS

2015-01-17 02:59 AM
24
cve
cve

CVE-2014-5418

GE Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware 4.2.1 and earlier and Multilink ML810, ML3000, and ML3100 switches with firmware 5.2.0 and earlier allow remote attackers to cause a denial of service (resource consumption or reboot) via crafted...

5.6AI Score

0.002EPSS

2015-01-17 02:59 AM
22