CVE-2016-2360

Milesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers' installations.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:milesight:ip_security_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:milesight:ip_security_camera:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-25 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2016-2360

Mitre link : CVE-2016-2360

CVE.ORG link : CVE-2016-2360


JSON object : View

Products Affected

milesight

  • ip_security_camera
  • ip_security_camera_firmware
CWE
CWE-798

Use of Hard-coded Credentials