Lucene search

K
cve[email protected]CVE-2017-3834
HistoryApr 06, 2017 - 6:59 p.m.

CVE-2017-3834

2017-04-0618:59:00
CWE-255
CWE-1188
web.nvd.nist.gov
23
6
cisco
aironet
access points
vulnerability
cve-2017-3834
cisco mobility express software
default credentials
ssh
cisco bug ids

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.7%

A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software could allow an unauthenticated, remote attacker to take complete control of an affected device. The vulnerability is due to the existence of default credentials for an affected device that is running Cisco Mobility Express Software, regardless of whether the device is configured as a master, subordinate, or standalone access point. An attacker who has layer 3 connectivity to an affected device could use Secure Shell (SSH) to log in to the device with elevated privileges. A successful exploit could allow the attacker to take complete control of the device. This vulnerability affects Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points that are running an 8.2.x release of Cisco Mobility Express Software prior to Release 8.2.111.0, regardless of whether the device is configured as a master, subordinate, or standalone access point. Release 8.2 was the first release of Cisco Mobility Express Software for next generation Cisco Aironet Access Points. Cisco Bug IDs: CSCva50691.

Affected configurations

NVD
Node
ciscoaironet_1830i_access_pointMatch-
OR
ciscoaironet_1850e_access_pointMatch-
OR
ciscoaironet_1850i_access_pointMatch-
AND
ciscoaironet_access_point_firmwareMatch8.2.100.0
OR
ciscoaironet_access_point_firmwareMatch8.2.102.43
OR
ciscoaironet_access_point_firmwareMatch8.2.102.139
OR
ciscoaironet_access_point_firmwareMatch8.2.111.0
OR
ciscoaironet_access_point_firmwareMatch8.2.121.12
OR
ciscoaironet_access_point_firmwareMatch8.2.130.0
OR
ciscoaironet_access_point_firmwareMatch90.57
OR
ciscoaironet_access_point_firmwareMatch102.0

CNA Affected

[
  {
    "product": "Cisco Aironet 1830 Series and 1850 Series Access Points",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Aironet 1830 Series and 1850 Series Access Points"
      }
    ]
  }
]

Social References

More

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.7%

Related for CVE-2017-3834