ID

VAR-201910-1357


CVE

CVE-2016-2360


TITLE

Milesight IP security cameras Trust Management Issue Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2019-40066 // CNNVD: CNNVD-201910-1496

DESCRIPTION

Milesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers' installations. Milesight IP security cameras Contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. An attacker could use this vulnerability to access these accounts

Trust: 2.16

sources: NVD: CVE-2016-2360 // JVNDB: JVNDB-2016-009572 // CNVD: CNVD-2019-40066

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-40066

AFFECTED PRODUCTS

vendor:milesightmodel:ip security camerascope:lteversion:2016-11-14

Trust: 1.0

vendor:milesightmodel:ip security camerascope:lteversion:2016/11/14

Trust: 0.8

vendor:milesightmodel:ip security camerasscope:ltversion:2016-11-14

Trust: 0.6

vendor:milesightmodel:ip security camerascope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2019-40066 // JVNDB: JVNDB-2016-009572 // CNNVD: CNNVD-201910-1496 // NVD: CVE-2016-2360

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-2360
value: CRITICAL

Trust: 1.0

NVD: CVE-2016-2360
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2019-40066
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201910-1496
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2016-2360
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-40066
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2016-2360
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2016-2360
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-40066 // JVNDB: JVNDB-2016-009572 // CNNVD: CNNVD-201910-1496 // NVD: CVE-2016-2360

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.8

sources: JVNDB: JVNDB-2016-009572 // NVD: CVE-2016-2360

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-1496

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201910-1496

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-009572

PATCH

title:Top Pageurl:https://www.milesight.com/

Trust: 0.8

title:Patch for Milesight IP security cameras Trust Management Issue Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/189461

Trust: 0.6

title:Milesight IP security cameras Repair measures for trust management problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=101403

Trust: 0.6

sources: CNVD: CNVD-2019-40066 // JVNDB: JVNDB-2016-009572 // CNNVD: CNNVD-201910-1496

EXTERNAL IDS

db:NVDid:CVE-2016-2360

Trust: 3.0

db:JVNDBid:JVNDB-2016-009572

Trust: 0.8

db:CNVDid:CNVD-2019-40066

Trust: 0.6

db:CNNVDid:CNNVD-201910-1496

Trust: 0.6

sources: CNVD: CNVD-2019-40066 // JVNDB: JVNDB-2016-009572 // CNNVD: CNNVD-201910-1496 // NVD: CVE-2016-2360

REFERENCES

url:http://kirils.org/slides/2016-10-06_milesight_initial.pdf

Trust: 2.4

url:https://www.youtube.com/watch?v=scckki7caw0

Trust: 2.2

url:https://possiblesecurity.com/news/vulnerabilities-of-milesight-ip-security-cameras/

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2016-2360

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2360

Trust: 0.8

sources: CNVD: CNVD-2019-40066 // JVNDB: JVNDB-2016-009572 // CNNVD: CNNVD-201910-1496 // NVD: CVE-2016-2360

SOURCES

db:CNVDid:CNVD-2019-40066
db:JVNDBid:JVNDB-2016-009572
db:CNNVDid:CNNVD-201910-1496
db:NVDid:CVE-2016-2360

LAST UPDATE DATE

2024-11-23T23:08:13.911000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-40066date:2019-11-11T00:00:00
db:JVNDBid:JVNDB-2016-009572date:2019-11-01T00:00:00
db:CNNVDid:CNNVD-201910-1496date:2019-11-07T00:00:00
db:NVDid:CVE-2016-2360date:2024-11-21T02:48:17.753

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-40066date:2019-11-11T00:00:00
db:JVNDBid:JVNDB-2016-009572date:2019-11-01T00:00:00
db:CNNVDid:CNNVD-201910-1496date:2019-10-25T00:00:00
db:NVDid:CVE-2016-2360date:2019-10-25T15:15:11.793