CVE-2017-12095

An exploitable vulnerability exists in the WiFi Access Point feature of Circle with Disney running firmware 2.0.1. A series of WiFi packets can force Circle to setup an Access Point with default credentials. An attacker needs to send a series of spoofed "de-auth" packets to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0447 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:meetcircle:circle_with_disney_firmware:2.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-05 19:29

Updated : 2024-02-04 19:46


NVD link : CVE-2017-12095

Mitre link : CVE-2017-12095

CVE.ORG link : CVE-2017-12095


JSON object : View

Products Affected

meetcircle

  • circle_with_disney_firmware
CWE
CWE-290

Authentication Bypass by Spoofing