Milesight Ip Security Camera Vulnerabilidad

Versión

2016-11-145

Contramedidas

Official Fix0
Temporary Fix0
Workaround0
Unavailable0
Not Defined5

Explotabilidad

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined5

Vector de acceso

Not Defined0
Physical0
Local0
Adjacent0
Network5

Autenticación

Not Defined0
High0
Low0
None5

La interacción del usuario

Not Defined0
Required0
None5

CVSSv3 Base

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤95
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤95
≤100

VulDB

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤85
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤105

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Proveedor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k0
<2k5
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Explotar hoy

<1k4
<2k1
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

🔴 CTI Ocupaciones

Affected Versions (1): 2016-11-14

más entradas por Milesight

Want to stay up to date on a daily basis?

Enable the mail alert feature now!