CVE-2017-12096

An exploitable vulnerability exists in the WiFi management of Circle with Disney. A crafted Access Point with the same name as the legitimate one can be used to make Circle connect to an untrusted network. An attacker needs to setup an Access Point reachable by the device and to send a series of spoofed "deauth" packets to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0448 Exploit Technical Description Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:meetcircle:circle_with_disney_firmware:2.0.1:*:*:*:*:*:*:*
cpe:2.3:h:meetcircle:circle_with_disney:-:*:*:*:*:*:*:*

Information

Published : 2017-11-07 08:29

Updated : 2023-01-27 17:25


NVD link : CVE-2017-12096

Mitre link : CVE-2017-12096


JSON object : View

CWE
CWE-290

Authentication Bypass by Spoofing

Advertisement

dedicated server usa

Products Affected

meetcircle

  • circle_with_disney_firmware
  • circle_with_disney