Vulnerability CVE-2015-3976


Published: 2017-08-28

Description:
Cross-site scripting (XSS) vulnerability in GE Multilink ML810/3000/3100 series switch 5.2.0 and earlier, and GE Multilink ML800/1200/1600/2400 4.2.1 and earlier.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
GE -> Multilink ml2400 firmware 
GE -> Multilink ml3000 firmware 
GE -> Multilink ml810 firmware 
GE -> Multilink ml1600 firmware 
GE -> Multilink ml1200 firmware 
GE -> Multilink ml3100 firmware 
GE -> Multilink ml800 firmware 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-15-013-04A

Copyright 2024, cxsecurity.com

 

Back to Top