Lucene search

K

Ip Security Camera Firmware Security Vulnerabilities

cve
cve

CVE-2016-2356

Milesight IP security cameras through 2016-11-14 have a buffer overflow in a web application via a long username or password.

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-25 03:15 PM
19
cve
cve

CVE-2016-2357

Milesight IP security cameras through 2016-11-14 have a hardcoded SSL private key under the /etc/config directory.

9.8CVSS

9.3AI Score

0.013EPSS

2019-10-25 03:15 PM
20
cve
cve

CVE-2016-2358

Milesight IP security cameras through 2016-11-14 have a default set of 10 privileged accounts with hardcoded credentials. They are accessible if the customer has not configured 10 actual user accounts.

9.8CVSS

9.2AI Score

0.013EPSS

2019-10-25 03:15 PM
16
cve
cve

CVE-2016-2359

Milesight IP security cameras through 2016-11-14 allow remote attackers to bypass authentication and access a protected resource by simultaneously making a request for the unprotected vb.htm resource.

9.8CVSS

9.6AI Score

0.018EPSS

2019-10-25 03:15 PM
18
cve
cve

CVE-2016-2360

Milesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers' installations.

9.8CVSS

9.4AI Score

0.013EPSS

2019-10-25 03:15 PM
20