[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-5418Date: (C)2015-01-28   (M)2023-12-22


GE Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware 4.2.1 and earlier and Multilink ML810, ML3000, and ML3100 switches with firmware 5.2.0 and earlier allow remote attackers to cause a denial of service (resource consumption or reboot) via crafted packets.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.8
Exploit Score: 10.0
Impact Score: 6.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: COMPLETE
  
Reference:
http://www.gedigitalenergy.com/products/support/multilink/MLSB1214.pdf
https://ics-cert.us-cert.gov/advisories/ICSA-15-013-04

CPE    5
cpe:/h:ge:multilink_ml1200:-
cpe:/h:ge:multilink_ml810:-
cpe:/h:ge:multilink_ml1600:-
cpe:/h:ge:multilink_ml800:-
...
CWE    1
CWE-399

© SecPod Technologies