5.4
CVSSv3

CVE-2015-3976

Published: 28/08/2017 Updated: 06/09/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in GE Multilink ML810/3000/3100 series switch 5.2.0 and previous versions, and GE Multilink ML800/1200/1600/2400 4.2.1 and previous versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ge multilink_ml810_firmware 5.2.0

ge multilink_ml3000_firmware

ge multilink_ml3100_firmware

ge multilink_ml800_firmware 4.2.1

ge multilink_ml1200_firmware 4.2.1

ge multilink_ml1600_firmware 4.2.1

ge multilink_ml2400_firmware 4.2.1