mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 09:41:31 +00:00
140 lines
4.3 KiB
JSON
140 lines
4.3 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2017-2915",
|
||
|
"sourceIdentifier": "talos-cna@cisco.com",
|
||
|
"published": "2017-11-07T16:29:01.107",
|
||
|
"lastModified": "2022-06-13T19:17:11.707",
|
||
|
"vulnStatus": "Analyzed",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "An exploitable vulnerability exists in the WiFi configuration functionality of Circle with Disney running firmware 2.0.1. A specially crafted SSID can cause the device to execute arbitrary shell commands. An attacker needs to send a couple of HTTP requests and setup an access point reachable by the device to trigger this vulnerability."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Existe una vulnerabilidad explotable en la funcionalidad de configuraci\u00f3n de wifi de Circle with Disney con firmware 2.0.1. Un SSID especialmente manipulado puede provocar que el dispositivo ejecute comandos shell arbitrarios. Un atacante necesita enviar un par de peticiones HTTP y configurar un punto de acceso alcanzable por el dispositivo para desencadenar esta vulnerabilidad."
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV31": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.1",
|
||
|
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
|
"attackVector": "ADJACENT_NETWORK",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "LOW",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "HIGH",
|
||
|
"integrityImpact": "HIGH",
|
||
|
"availabilityImpact": "HIGH",
|
||
|
"baseScore": 8.0,
|
||
|
"baseSeverity": "HIGH"
|
||
|
},
|
||
|
"exploitabilityScore": 2.1,
|
||
|
"impactScore": 5.9
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV30": [
|
||
|
{
|
||
|
"source": "talos-cna@cisco.com",
|
||
|
"type": "Secondary",
|
||
|
"cvssData": {
|
||
|
"version": "3.0",
|
||
|
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||
|
"attackVector": "ADJACENT_NETWORK",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "LOW",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "CHANGED",
|
||
|
"confidentialityImpact": "HIGH",
|
||
|
"integrityImpact": "HIGH",
|
||
|
"availabilityImpact": "HIGH",
|
||
|
"baseScore": 9.0,
|
||
|
"baseSeverity": "CRITICAL"
|
||
|
},
|
||
|
"exploitabilityScore": 2.3,
|
||
|
"impactScore": 6.0
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
|
||
|
"accessVector": "ADJACENT_NETWORK",
|
||
|
"accessComplexity": "LOW",
|
||
|
"authentication": "SINGLE",
|
||
|
"confidentialityImpact": "COMPLETE",
|
||
|
"integrityImpact": "COMPLETE",
|
||
|
"availabilityImpact": "COMPLETE",
|
||
|
"baseScore": 7.7
|
||
|
},
|
||
|
"baseSeverity": "HIGH",
|
||
|
"exploitabilityScore": 5.1,
|
||
|
"impactScore": 10.0,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": false
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "NVD-CWE-noinfo"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"operator": "AND",
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:meetcircle:circle_with_disney_firmware:2.0.1:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "287E642C-D156-4E0E-B8F7-2EFEEDC77E99"
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:h:meetcircle:circle_with_disney:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "9661BDE9-416C-40BF-B65C-E9979F511FF6"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0422",
|
||
|
"source": "talos-cna@cisco.com",
|
||
|
"tags": [
|
||
|
"Exploit",
|
||
|
"Technical Description",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|