Lucene search

K
cvelistTalosCVELIST:CVE-2017-2912
HistoryNov 07, 2017 - 4:00 p.m.

CVE-2017-2912

2017-11-0716:00:00
talos
www.cve.org
3

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

44.4%

An exploitable vulnerability exists in the remote control functionality of Circle with Disney running firmware 2.0.1. SSL certificates for specific domain names can cause the goclient daemon to accept a different certificate than intended. An attacker can host an HTTPS server with this certificate to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Circle",
    "vendor": "Circle Media",
    "versions": [
      {
        "status": "affected",
        "version": "firmware 2.0.1"
      }
    ]
  }
]

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

44.4%

Related for CVELIST:CVE-2017-2912