Vulnerabilities > GE > Multilink Firmware

DATE CVE VULNERABILITY TITLE RISK
2016-06-09 CVE-2016-2310 Use of Hard-coded Credentials vulnerability in GE Multilink Firmware
General Electric (GE) Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware before 5.5.0 and ML810, ML3000, and ML3100 switches with firmware before 5.5.0k have hardcoded credentials, which allows remote attackers to modify configuration settings via the web interface.
network
low complexity
ge CWE-798
critical
10.0