Lucene search

K
cveIcscertCVE-2015-3976
HistoryAug 28, 2017 - 3:29 p.m.

CVE-2015-3976

2017-08-2815:29:01
CWE-79
icscert
web.nvd.nist.gov
24
cve-2015-3976
cross-site scripting
xss
ge multilink
nvd
vulnerability
security
switch
ml810
ml3000
ml3100
ml800
ml1200
ml1600
ml2400

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.3%

Cross-site scripting (XSS) vulnerability in GE Multilink ML810/3000/3100 series switch 5.2.0 and earlier, and GE Multilink ML800/1200/1600/2400 4.2.1 and earlier.

Affected configurations

Nvd
Node
gemultilink_ml810_firmwareMatch5.2.0
AND
gemultilink_ml810Match-
Node
gemultilink_ml3000_firmwareRange5.2.0
AND
gemultilink_ml3000Match-
Node
gemultilink_ml3100_firmwareRange5.2.0
AND
gemultilink_ml3100Match-
Node
gemultilink_ml800_firmwareMatch4.2.1
AND
gemultilink_ml800Match-
Node
gemultilink_ml1200_firmwareMatch4.2.1
AND
gemultilink_ml1200Match-
Node
gemultilink_ml1600_firmwareMatch4.2.1
AND
gemultilink_ml1600Match-
Node
gemultilink_ml2400_firmwareMatch4.2.1
AND
gemultilink_ml2400Match-
VendorProductVersionCPE
gemultilink_ml810_firmware5.2.0cpe:2.3:o:ge:multilink_ml810_firmware:5.2.0:*:*:*:*:*:*:*
gemultilink_ml810-cpe:2.3:h:ge:multilink_ml810:-:*:*:*:*:*:*:*
gemultilink_ml3000_firmware*cpe:2.3:o:ge:multilink_ml3000_firmware:*:*:*:*:*:*:*:*
gemultilink_ml3000-cpe:2.3:h:ge:multilink_ml3000:-:*:*:*:*:*:*:*
gemultilink_ml3100_firmware*cpe:2.3:o:ge:multilink_ml3100_firmware:*:*:*:*:*:*:*:*
gemultilink_ml3100-cpe:2.3:h:ge:multilink_ml3100:-:*:*:*:*:*:*:*
gemultilink_ml800_firmware4.2.1cpe:2.3:o:ge:multilink_ml800_firmware:4.2.1:*:*:*:*:*:*:*
gemultilink_ml800-cpe:2.3:h:ge:multilink_ml800:-:*:*:*:*:*:*:*
gemultilink_ml1200_firmware4.2.1cpe:2.3:o:ge:multilink_ml1200_firmware:4.2.1:*:*:*:*:*:*:*
gemultilink_ml1200-cpe:2.3:h:ge:multilink_ml1200:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.3%

Related for CVE-2015-3976