Lucene search

K
cvelistCertccCVELIST:CVE-2016-2360
HistoryOct 25, 2019 - 12:45 p.m.

CVE-2016-2360

2019-10-2512:45:38
certcc
www.cve.org

9.6 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.8%

Milesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers’ installations.

CNA Affected

[
  {
    "product": "IP security cameras",
    "vendor": "Milesight",
    "versions": [
      {
        "status": "affected",
        "version": "through 2016-11-14"
      }
    ]
  }
]

9.6 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.8%

Related for CVELIST:CVE-2016-2360