CVE-2016-2310

CVE-2016-2310

General Electric (GE) Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware before 5.5.0 and ML810, ML3000, and ML3100 switches with firmware before 5.5.0k have hardcoded credentials, which allows remote attackers to modify configuration settings via the web interface.

Source: CVE-2016-2310

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다