10
CVE-2016-2310
- EPSS 0.23%
- Veröffentlicht 09.06.2016 10:59:00
- Zuletzt bearbeitet 12.04.2025 10:46:40
- Quelle ics-cert@hq.dhs.gov
- Teams Watchlist Login
- Unerledigt Login
General Electric (GE) Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware before 5.5.0 and ML810, ML3000, and ML3100 switches with firmware before 5.5.0k have hardcoded credentials, which allows remote attackers to modify configuration settings via the web interface.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Ge ≫ Multilink Firmware Version <= 5.5.0
Ge ≫ Multilink Ml1200 Version-
Ge ≫ Multilink Ml1600 Version-
Ge ≫ Multilink Ml2400 Version-
Ge ≫ Multilink Ml800 Version-
Ge ≫ Multilink Ml810 Version-
Ge ≫ Multilink Ml1600 Version-
Ge ≫ Multilink Ml2400 Version-
Ge ≫ Multilink Ml800 Version-
Ge ≫ Multilink Ml810 Version-
Ge ≫ Multilink Firmware Version <= 5.5.0k
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.23% | 0.431 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 9.8 | 3.9 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 10 | 10 | 10 |
AV:N/AC:L/Au:N/C:C/I:C/A:C
|
CWE-798 Use of Hard-coded Credentials
The product contains hard-coded credentials, such as a password or cryptographic key.