Lucene search

K
cve[email protected]CVE-2016-2358
HistoryOct 25, 2019 - 3:15 p.m.

CVE-2016-2358

2019-10-2515:15:11
CWE-798
web.nvd.nist.gov
16
cve-2016-2358
milesight
ip security cameras
hardcoded credentials
privileged accounts

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.8%

Milesight IP security cameras through 2016-11-14 have a default set of 10 privileged accounts with hardcoded credentials. They are accessible if the customer has not configured 10 actual user accounts.

Affected configurations

NVD
Node
milesightip_security_camera_firmwareRange2016-11-14
AND
milesightip_security_cameraMatch-

CNA Affected

[
  {
    "product": "IP security cameras",
    "vendor": "Milesight",
    "versions": [
      {
        "status": "affected",
        "version": "through 2016-11-14"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.8%

Related for CVE-2016-2358