Default Root Password Vulnerability in Milesight IP Security Cameras

Default Root Password Vulnerability in Milesight IP Security Cameras

CVE-2016-2360 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Milesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers' installations.

Learn more about our Web Application Penetration Testing UK.