CVE-2016-2310

General Electric (GE) Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware before 5.5.0 and ML810, ML3000, and ML3100 switches with firmware before 5.5.0k have hardcoded credentials, which allows remote attackers to modify configuration settings via the web interface.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-154-01 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ge:multilink_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:ge:multilink_ml1200:-:*:*:*:*:*:*:*
cpe:2.3:h:ge:multilink_ml1600:-:*:*:*:*:*:*:*
cpe:2.3:h:ge:multilink_ml2400:-:*:*:*:*:*:*:*
cpe:2.3:h:ge:multilink_ml800:-:*:*:*:*:*:*:*
cpe:2.3:h:ge:multilink_ml810:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:h:ge:multilink_ml3000:-:*:*:*:*:*:*:*
cpe:2.3:h:ge:multilink_ml3100:-:*:*:*:*:*:*:*
cpe:2.3:h:ge:multilink_ml810:-:*:*:*:*:*:*:*
cpe:2.3:o:ge:multilink_firmware:*:*:*:*:*:*:*:*

Information

Published : 2016-06-09 03:59

Updated : 2021-03-29 11:06


NVD link : CVE-2016-2310

Mitre link : CVE-2016-2310


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

ge

  • multilink_ml810
  • multilink_ml3100
  • multilink_firmware
  • multilink_ml2400
  • multilink_ml800
  • multilink_ml3000
  • multilink_ml1200
  • multilink_ml1600