CVE

CVE-2016-2310 (multilink_firmware)

CVE-2016-2310 (multilink_firmware)

General Electric (GE) Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware before 5.5.0 and ML810, ML3000, and ML3100 switches with firmware before 5.5.0k have hardcoded credentials, which allows remote attackers to modify configuration settings via the web interface.

Source: CVE-2016-2310 (multilink_firmware)

Exit mobile version