Milesight IP security cameras through 2016-11-14 have a buffer overflow in a web application via a long username or password.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2019-10-25T12:46:38

Updated: 2019-10-25T12:46:38

Reserved: 2016-02-12T00:00:00


Link: CVE-2016-2356

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-25T15:15:11.513

Modified: 2019-10-29T13:18:36.933


Link: CVE-2016-2356

JSON object: View

cve-icon Redhat Information

No data.

CWE