Vulnerability CVE-2016-2356


Published: 2019-10-25   Modified: 2019-11-05

Description:
Milesight IP security cameras through 2016-11-14 have a buffer overflow in a web application via a long username or password.

Type:

CWE-120

(Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
http://kirils.org/slides/2016-10-06_Milesight_initial.pdf
https://possiblesecurity.com/news/vulnerabilities-of-milesight-ip-security-cameras/
https://www.youtube.com/watch?v=scckkI7CAW0

Copyright 2024, cxsecurity.com

 

Back to Top