CVE-2017-12096

An exploitable vulnerability exists in the WiFi management of Circle with Disney. A crafted Access Point with the same name as the legitimate one can be used to make Circle connect to an untrusted network. An attacker needs to setup an Access Point reachable by the device and to send a series of spoofed "deauth" packets to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0448 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:meetcircle:circle_with_disney_firmware:2.0.1:*:*:*:*:*:*:*
cpe:2.3:h:meetcircle:circle_with_disney:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-07 16:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-12096

Mitre link : CVE-2017-12096

CVE.ORG link : CVE-2017-12096


JSON object : View

Products Affected

meetcircle

  • circle_with_disney_firmware
  • circle_with_disney
CWE
CWE-290

Authentication Bypass by Spoofing