Buffer Overflow Vulnerability in Milesight IP Security Cameras

Buffer Overflow Vulnerability in Milesight IP Security Cameras

CVE-2016-2356 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Milesight IP security cameras through 2016-11-14 have a buffer overflow in a web application via a long username or password.

Learn more about our Web App Pen Testing.