CVE-2015-3976

Cross-site scripting (XSS) vulnerability in GE Multilink ML810/3000/3100 series switch 5.2.0 and earlier, and GE Multilink ML800/1200/1600/2400 4.2.1 and earlier.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-013-04A Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ge:multilink_ml810_firmware:5.2.0:*:*:*:*:*:*:*
cpe:2.3:h:ge:multilink_ml810:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:ge:multilink_ml3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ge:multilink_ml3000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:ge:multilink_ml3100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ge:multilink_ml3100:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:ge:multilink_ml800_firmware:4.2.1:*:*:*:*:*:*:*
cpe:2.3:h:ge:multilink_ml800:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:ge:multilink_ml1200_firmware:4.2.1:*:*:*:*:*:*:*
cpe:2.3:h:ge:multilink_ml1200:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:ge:multilink_ml1600_firmware:4.2.1:*:*:*:*:*:*:*
cpe:2.3:h:ge:multilink_ml1600:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:ge:multilink_ml2400_firmware:4.2.1:*:*:*:*:*:*:*
cpe:2.3:h:ge:multilink_ml2400:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-28 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-3976

Mitre link : CVE-2015-3976

CVE.ORG link : CVE-2015-3976


JSON object : View

Products Affected

ge

  • multilink_ml1200_firmware
  • multilink_ml810_firmware
  • multilink_ml810
  • multilink_ml1600
  • multilink_ml3100_firmware
  • multilink_ml800_firmware
  • multilink_ml3000_firmware
  • multilink_ml1200
  • multilink_ml2400_firmware
  • multilink_ml800
  • multilink_ml3100
  • multilink_ml3000
  • multilink_ml1600_firmware
  • multilink_ml2400
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')