CVE

CVE-2016-2360

CVE-2016-2360

Milesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers’ installations.

Source: CVE-2016-2360

Exit mobile version