Vulnerabilities > Milesight

DATE CVE VULNERABILITY TITLE RISK
2023-06-12 CVE-2023-32220 Improper Authentication vulnerability in Milesight Ncr/Camera Firmware 71.8.0.6R5
Milesight NCR/camera version 71.8.0.6-r5 allows authentication bypass through an unspecified method.
network
low complexity
milesight CWE-287
critical
9.8
2023-05-08 CVE-2023-24505 Unspecified vulnerability in Milesight Ncr/Camera Firmware 71.8.0.6R5
Milesight NCR/camera version 71.8.0.6-r5 discloses sensitive information through an unspecified request.
network
low complexity
milesight
7.5
2023-05-08 CVE-2023-24506 Insufficiently Protected Credentials vulnerability in Milesight Ncr/Camera Firmware 71.8.0.6R5
Milesight NCR/camera version 71.8.0.6-r5 exposes credentials through an unspecified request.
network
low complexity
milesight CWE-522
7.5
2023-04-28 CVE-2023-30466 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Milesight products
This vulnerability exists in Milesight 4K/H.265 Series NVR models (MS-Nxxxx-xxG, MS-Nxxxx-xxE, MS-Nxxxx-xxT, MS-Nxxxx-xxH and MS-Nxxxx-xxC), due to a weak password reset mechanism at the Milesight NVR web-based management interface.
network
low complexity
milesight CWE-640
critical
9.8
2023-04-28 CVE-2023-30467 Incorrect Authorization vulnerability in Milesight products
This vulnerability exists in Milesight 4K/H.265 Series NVR models (MS-Nxxxx-xxG, MS-Nxxxx-xxE, MS-Nxxxx-xxT, MS-Nxxxx-xxH and MS-Nxxxx-xxC), due to improper authorization at the Milesight NVR web-based management interface.
network
low complexity
milesight CWE-863
critical
9.8
2019-10-25 CVE-2016-2360 Use of Hard-coded Credentials vulnerability in Milesight IP Security Camera Firmware
Milesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers' installations.
network
low complexity
milesight CWE-798
5.0
2019-10-25 CVE-2016-2359 Improper Authentication vulnerability in Milesight IP Security Camera Firmware
Milesight IP security cameras through 2016-11-14 allow remote attackers to bypass authentication and access a protected resource by simultaneously making a request for the unprotected vb.htm resource.
network
low complexity
milesight CWE-287
7.5
2019-10-25 CVE-2016-2358 Use of Hard-coded Credentials vulnerability in Milesight IP Security Camera Firmware
Milesight IP security cameras through 2016-11-14 have a default set of 10 privileged accounts with hardcoded credentials.
network
low complexity
milesight CWE-798
5.0
2019-10-25 CVE-2016-2357 Use of Hard-coded Credentials vulnerability in Milesight IP Security Camera Firmware
Milesight IP security cameras through 2016-11-14 have a hardcoded SSL private key under the /etc/config directory.
network
low complexity
milesight CWE-798
5.0
2019-10-25 CVE-2016-2356 Classic Buffer Overflow vulnerability in Milesight IP Security Camera Firmware
Milesight IP security cameras through 2016-11-14 have a buffer overflow in a web application via a long username or password.
network
low complexity
milesight CWE-120
7.5