Milesight IP security cameras through 2016-11-14 have a buffer overflow in a web application via a long username or password.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2019-10-25T12:46:38

Updated: 2024-08-05T23:24:49.100Z

Reserved: 2016-02-12T00:00:00

Link: CVE-2016-2356

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-25T15:15:11.513

Modified: 2019-10-29T13:18:36.933

Link: CVE-2016-2356

cve-icon Redhat

No data.