Lucene search

K
cvelistCertccCVELIST:CVE-2016-2356
HistoryOct 25, 2019 - 12:46 p.m.

CVE-2016-2356

2019-10-2512:46:38
certcc
www.cve.org

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.8%

Milesight IP security cameras through 2016-11-14 have a buffer overflow in a web application via a long username or password.

CNA Affected

[
  {
    "product": "IP security cameras",
    "vendor": "Milesight",
    "versions": [
      {
        "status": "affected",
        "version": "through 2016-11-14"
      }
    ]
  }
]

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.8%

Related for CVELIST:CVE-2016-2356