CVE-2016-2356

Milesight IP security cameras through 2016-11-14 have a buffer overflow in a web application via a long username or password.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:milesight:ip_security_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:milesight:ip_security_camera:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-25 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2016-2356

Mitre link : CVE-2016-2356

CVE.ORG link : CVE-2016-2356


JSON object : View

Products Affected

milesight

  • ip_security_camera_firmware
  • ip_security_camera
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')