Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-3834
HistoryApr 06, 2017 - 6:59 p.m.

Spoofing

2017-04-0618:59:00
PRIOn knowledge base
www.prio-n.com
2

9.3 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.6%

A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software could allow an unauthenticated, remote attacker to take complete control of an affected device. The vulnerability is due to the existence of default credentials for an affected device that is running Cisco Mobility Express Software, regardless of whether the device is configured as a master, subordinate, or standalone access point. An attacker who has layer 3 connectivity to an affected device could use Secure Shell (SSH) to log in to the device with elevated privileges. A successful exploit could allow the attacker to take complete control of the device. This vulnerability affects Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points that are running an 8.2.x release of Cisco Mobility Express Software prior to Release 8.2.111.0, regardless of whether the device is configured as a master, subordinate, or standalone access point. Release 8.2 was the first release of Cisco Mobility Express Software for next generation Cisco Aironet Access Points. Cisco Bug IDs: CSCva50691.

9.3 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.6%

Related for PRION:CVE-2017-3834