Milesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers' installations.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2019-10-25T12:45:38

Updated: 2019-10-25T12:45:38

Reserved: 2016-02-12T00:00:00


Link: CVE-2016-2360

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-25T15:15:11.793

Modified: 2019-10-29T13:19:08.873


Link: CVE-2016-2360

JSON object: View

cve-icon Redhat Information

No data.

CWE