CVE-2016-2360

NameCVE-2016-2360
DescriptionMilesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers' installations.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: Milesight IP security cameras

Search for package or bug name: Reporting problems