VAR-201606-0013

Vulnerability from variot - Updated: 2023-12-18 12:30

General Electric (GE) Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware before 5.5.0 and ML810, ML3000, and ML3100 switches with firmware before 5.5.0k have hardcoded credentials, which allows remote attackers to modify configuration settings via the web interface. Supplementary information : CWE Vulnerability type by CWE-798: Use of Hard-coded Credentials ( Using hard-coded credentials ) Has been identified. http://cwe.mitre.org/data/definitions/798.htmlBy a third party Web Configuration settings may be changed through the interface. GEML800 and others are all Ethernet switches of General Electric (GE). GE MultiLink Series Switches are prone to an authentication-bypass vulnerability. An attacker can exploit this issue to gain unauthorized access or obtain sensitive information; this may lead to further attacks. The following products are affected : GE ML800 Switch, firmware versions prior to Version 5.5.0 GE ML810 Switch, firmware versions prior to Version 5.5.0k GE ML1200 Switch, firmware versions prior to Version 5.5.0 GE ML1600 Switch, firmware versions prior to Version 5.5.0 GE ML2400 Switch, firmware versions prior to Version 5.5.0 GE ML3000 Switch, firmware versions prior to Version 5.5.0k GE ML3100 Switch, firmware versions prior to Version 5.5.0k

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201606-0013",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "multilink",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "ge",
        "version": "5.5.0"
      },
      {
        "model": "multilink",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "ge",
        "version": "5.5.0k"
      },
      {
        "model": "multilink ml1200",
        "scope": null,
        "trust": 0.8,
        "vendor": "general electric",
        "version": null
      },
      {
        "model": "multilink ml1600",
        "scope": null,
        "trust": 0.8,
        "vendor": "general electric",
        "version": null
      },
      {
        "model": "multilink ml2400",
        "scope": null,
        "trust": 0.8,
        "vendor": "general electric",
        "version": null
      },
      {
        "model": "multilink ml3000",
        "scope": null,
        "trust": 0.8,
        "vendor": "general electric",
        "version": null
      },
      {
        "model": "multilink ml3100",
        "scope": null,
        "trust": 0.8,
        "vendor": "general electric",
        "version": null
      },
      {
        "model": "multilink ml800",
        "scope": null,
        "trust": 0.8,
        "vendor": "general electric",
        "version": null
      },
      {
        "model": "multilink ml810",
        "scope": null,
        "trust": 0.8,
        "vendor": "general electric",
        "version": null
      },
      {
        "model": "multilink series",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "general electric",
        "version": "5.5.0   (ml800/ml1200/ml1600/ml2400)"
      },
      {
        "model": "multilink series",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "general electric",
        "version": "5.5.0k   (ml810/ml3000/ml3100)"
      },
      {
        "model": "ml800 switch",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "ge",
        "version": "5.5.0"
      },
      {
        "model": "ml810 switch \u003c5.5.0k",
        "scope": null,
        "trust": 0.6,
        "vendor": "ge",
        "version": null
      },
      {
        "model": "ml1200 switch",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "ge",
        "version": "5.5.0"
      },
      {
        "model": "ml1600",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "ge",
        "version": "5.5.0"
      },
      {
        "model": "ml2400 switch",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "ge",
        "version": "5.5.0"
      },
      {
        "model": "ml3000 switch 5.5.0k",
        "scope": null,
        "trust": 0.6,
        "vendor": "ge",
        "version": null
      },
      {
        "model": "ml3100 switch \u003c5.5.0k",
        "scope": null,
        "trust": 0.6,
        "vendor": "ge",
        "version": null
      },
      {
        "model": "ml3100 switch",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "ge",
        "version": null
      },
      {
        "model": "ml800 switch",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "ge",
        "version": null
      },
      {
        "model": "ml1200 switch",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "ge",
        "version": null
      },
      {
        "model": "multilink",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "ge",
        "version": "5.5.0"
      },
      {
        "model": "ml1600 switch",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "ge",
        "version": null
      },
      {
        "model": "ml2400 switch",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "ge",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03794"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003087"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-054"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:ge:multilink_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "5.5.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:ge:multilink_ml1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ge:multilink_ml1600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ge:multilink_ml2400:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ge:multilink_ml800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ge:multilink_ml810:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:ge:multilink_ml3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ge:multilink_ml3100:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ge:multilink_ml810:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:ge:multilink_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "5.5.0k",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-2310"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "91011"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-2310",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-2310",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2016-03794",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-91129",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-2310",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-2310",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-03794",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201606-054",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-91129",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-2310",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03794"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91129"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-2310"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003087"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-054"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "General Electric (GE) Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware before 5.5.0 and ML810, ML3000, and ML3100 switches with firmware before 5.5.0k have hardcoded credentials, which allows remote attackers to modify configuration settings via the web interface. Supplementary information : CWE Vulnerability type by CWE-798: Use of Hard-coded Credentials ( Using hard-coded credentials ) Has been identified. http://cwe.mitre.org/data/definitions/798.htmlBy a third party Web Configuration settings may be changed through the interface. GEML800 and others are all Ethernet switches of General Electric (GE). GE MultiLink Series Switches are prone to an authentication-bypass vulnerability. \nAn attacker can exploit this issue to gain  unauthorized access or  obtain sensitive information; this may lead to  further attacks. \nThe following products are affected :\nGE ML800 Switch, firmware versions prior to Version 5.5.0\nGE ML810 Switch, firmware versions prior to Version 5.5.0k\nGE ML1200 Switch, firmware versions prior to Version 5.5.0\nGE ML1600 Switch, firmware versions prior to Version 5.5.0\nGE ML2400 Switch, firmware versions prior to Version 5.5.0\nGE ML3000 Switch, firmware versions prior to Version 5.5.0k\nGE ML3100 Switch, firmware versions prior to Version 5.5.0k",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-2310"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003087"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03794"
      },
      {
        "db": "BID",
        "id": "91011"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91129"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-2310"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-2310",
        "trust": 3.5
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-16-154-01",
        "trust": 3.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003087",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-054",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03794",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "91011",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-91129",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-2310",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03794"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91129"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-2310"
      },
      {
        "db": "BID",
        "id": "91011"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003087"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-054"
      }
    ]
  },
  "id": "VAR-201606-0013",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03794"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91129"
      }
    ],
    "trust": 1.4362637485714287
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03794"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:30:01.482000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ML1200 Compact Hardened Managed Ethernet Switch",
        "trust": 0.8,
        "url": "https://www.gegridsolutions.com/app/resources.aspx?prod=ml1200\u0026type=7"
      },
      {
        "title": "ML1600 9\" Panel-mounted Managed Switch",
        "trust": 0.8,
        "url": "https://www.gegridsolutions.com/app/resources.aspx?prod=ml1600\u0026type=7"
      },
      {
        "title": "ML2400 19\" Rack-mounted Managed Switch",
        "trust": 0.8,
        "url": "https://www.gegridsolutions.com/app/resources.aspx?prod=ml2400\u0026type=7"
      },
      {
        "title": "ML3000 Series 19\" Rack-mounted Managed Switch (The new firmware version for the ML3000 and ML3100)",
        "trust": 0.8,
        "url": "https://www.gegridsolutions.com/app/resources.aspx?prod=ml3000\u0026type=7"
      },
      {
        "title": "ML800 Compact Hardened Managed Ethernet Switch",
        "trust": 0.8,
        "url": "https://www.gegridsolutions.com/app/resources.aspx?prod=ml800\u0026type=7"
      },
      {
        "title": "ML810 Compact Hardened 10-port Ethernet Switch",
        "trust": 0.8,
        "url": "https://www.gegridsolutions.com/app/resources.aspx?prod=ml810\u0026type=7"
      },
      {
        "title": "GE\u0027s multiple product configuration options control vulnerability patches",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/76993"
      },
      {
        "title": "GE Various product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62079"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03794"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003087"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-054"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-798",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003087"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2310"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.3,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-154-01"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2310"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-2310"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/798.html"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=46503"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03794"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91129"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-2310"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003087"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-054"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03794"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91129"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-2310"
      },
      {
        "db": "BID",
        "id": "91011"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003087"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-054"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-06-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-03794"
      },
      {
        "date": "2016-06-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-91129"
      },
      {
        "date": "2016-06-09T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-2310"
      },
      {
        "date": "2016-06-02T00:00:00",
        "db": "BID",
        "id": "91011"
      },
      {
        "date": "2016-06-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003087"
      },
      {
        "date": "2016-06-09T10:59:00.290000",
        "db": "NVD",
        "id": "CVE-2016-2310"
      },
      {
        "date": "2016-06-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201606-054"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-06-07T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-03794"
      },
      {
        "date": "2016-06-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-91129"
      },
      {
        "date": "2021-03-29T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-2310"
      },
      {
        "date": "2016-06-02T00:00:00",
        "db": "BID",
        "id": "91011"
      },
      {
        "date": "2016-06-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003087"
      },
      {
        "date": "2021-03-29T18:06:12.797000",
        "db": "NVD",
        "id": "CVE-2016-2310"
      },
      {
        "date": "2021-03-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201606-054"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-054"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "General Electric Multilink Vulnerability to change configuration settings in switch firmware",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003087"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "trust management problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-054"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…