Lucene search

K

Circle With Disney Firmware Security Vulnerabilities - February

cve
cve

CVE-2017-12083

An exploitable information disclosure vulnerability exists in the apid daemon of the Circle with Disney running firmware 2.0.1. A specially crafted set of packets can make the Disney Circle dump strings from an internal database into an HTTP response. An attacker needs network connectivity to the I...

5.8CVSS

5AI Score

0.001EPSS

2017-11-07 04:29 PM
43
cve
cve

CVE-2017-12084

A backdoor vulnerability exists in remote control functionality of Circle with Disney running firmware 2.0.1. A specific set of network packets can remotely start an SSH server on the device, resulting in a persistent backdoor. An attacker can send an API call to enable the SSH server.

8CVSS

6.3AI Score

0.001EPSS

2017-11-07 04:29 PM
36
cve
cve

CVE-2017-12085

An exploitable routing vulnerability exists in the Circle with Disney cloud infrastructure. A specially crafted packet can make the Circle cloud route a packet to any arbitrary Circle device. An attacker needs network connectivity to the Internet to trigger this vulnerability.

9.8CVSS

9.3AI Score

0.005EPSS

2017-11-07 04:29 PM
33
cve
cve

CVE-2017-12094

An exploitable vulnerability exists in the WiFi Channel parsing of Circle with Disney running firmware 2.0.1. A specially crafted SSID can cause the device to execute arbitrary sed commands. An attacker needs to setup an access point reachable by the device to trigger this vulnerability.

7.4CVSS

6.7AI Score

0.001EPSS

2017-11-07 04:29 PM
39
cve
cve

CVE-2017-12095

An exploitable vulnerability exists in the WiFi Access Point feature of Circle with Disney running firmware 2.0.1. A series of WiFi packets can force Circle to setup an Access Point with default credentials. An attacker needs to send a series of spoofed "de-auth" packets to trigger this vulnerabili...

6.5CVSS

6.3AI Score

0.001EPSS

2018-04-05 07:29 PM
37
cve
cve

CVE-2017-12096

An exploitable vulnerability exists in the WiFi management of Circle with Disney. A crafted Access Point with the same name as the legitimate one can be used to make Circle connect to an untrusted network. An attacker needs to setup an Access Point reachable by the device and to send a series of sp...

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-07 04:29 PM
38
cve
cve

CVE-2017-2864

An exploitable vulnerability exists in the generation of authentication token functionality of Circle with Disney. Specially crafted network packets can cause a valid authentication token to be returned to the attacker resulting in authentication bypass. An attacker can send a series of packets to ...

9.8CVSS

9.3AI Score

0.003EPSS

2017-11-07 04:29 PM
33
4
cve
cve

CVE-2017-2865

An exploitable vulnerability exists in the firmware update functionality of Circle with Disney. Specially crafted network packets can cause the product to run an attacker-supplied shell script. An attacker can intercept and alter network traffic to trigger this vulnerability.

7.5CVSS

7.5AI Score

0.001EPSS

2017-11-07 04:29 PM
41
4
cve
cve

CVE-2017-2866

An exploitable vulnerability exists in the /api/CONFIG/backup functionality of Circle with Disney. Specially crafted network packets can cause an OS command injection. An attacker can send an HTTP request to trigger this vulnerability.

8.8CVSS

9.2AI Score

0.003EPSS

2017-11-07 04:29 PM
46
4
cve
cve

CVE-2017-2881

An exploitable vulnerability exists in the torlist update functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause the product to run an attacker-supplied shell script. An attacker can intercept and alter network traffic to trigger this vulnerability.

8.8CVSS

8.6AI Score

0.001EPSS

2017-11-07 04:29 PM
38
4
cve
cve

CVE-2017-2882

An exploitable vulnerability exists in the servers update functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause the device to overwrite sensitive files, resulting in code execution. An attacker needs to impersonate a remote server in order to trigge...

8.1CVSS

8.1AI Score

0.005EPSS

2017-11-07 04:29 PM
43
4
cve
cve

CVE-2017-2883

An exploitable vulnerability exists in the database update functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause the device to execute arbitrary code. An attacker needs to impersonate a remote server in order to trigger this vulnerability.

8.1CVSS

8.2AI Score

0.005EPSS

2017-11-07 04:29 PM
31
4
cve
cve

CVE-2017-2884

An exploitable vulnerability exists in the user photo update functionality of Circle with Disney running firmware 2.0.1. A repeated set of specially crafted API calls can cause the device to corrupt essential memory, resulting in a bricked device. An attacker needs network connectivity to the devic...

7.5CVSS

7.4AI Score

0.002EPSS

2017-11-07 04:29 PM
35
4
cve
cve

CVE-2017-2889

An exploitable Denial of Service vulnerability exists in the API daemon of Circle with Disney running firmware 2.0.1. A large amount of simultaneous TCP connections causes the APID daemon to repeatedly fork, causing the daemon to run out of memory and trigger a device reboot. An attacker needs netw...

7.5CVSS

7.4AI Score

0.002EPSS

2017-11-07 04:29 PM
35
4
cve
cve

CVE-2017-2890

An exploitable vulnerability exists in the /api/CONFIG/restore functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause an OS command injection. An attacker can send an HTTP request trigger this vulnerability.

8.8CVSS

8.9AI Score

0.002EPSS

2017-11-07 04:29 PM
36
4
cve
cve

CVE-2017-2898

An exploitable vulnerability exists in the signature verification of the firmware update functionality of Circle with Disney. Specially crafted network packets can cause an unsigned firmware to be installed in the device resulting in arbitrary code execution. An attacker can send a series of packet...

7.5CVSS

7.7AI Score

0.001EPSS

2017-11-07 04:29 PM
42
4
cve
cve

CVE-2017-2911

An exploitable vulnerability exists in the remote control functionality of Circle with Disney running firmware 2.0.1. SSL certificates for specific domain names can cause the rclient daemon to accept a different certificate than intended. An attacker can host an HTTPS server with this certificate t...

5.9CVSS

5.7AI Score

0.001EPSS

2017-11-07 04:29 PM
32
7
cve
cve

CVE-2017-2912

An exploitable vulnerability exists in the remote control functionality of Circle with Disney running firmware 2.0.1. SSL certificates for specific domain names can cause the goclient daemon to accept a different certificate than intended. An attacker can host an HTTPS server with this certificate ...

5.9CVSS

5.7AI Score

0.001EPSS

2017-11-07 04:29 PM
29
4
cve
cve

CVE-2017-2913

An exploitable vulnerability exists in the filtering functionality of Circle with Disney. SSL certificates for specific domain names can cause the Bluecoat library to accept a different certificate than intended. An attacker can host an HTTPS server with this certificate to trigger this vulnerabili...

5.9CVSS

5.6AI Score

0.001EPSS

2017-11-07 04:29 PM
30
4
cve
cve

CVE-2017-2914

An exploitable authentication bypass vulnerability exists in the API daemon of Circle with Disney running firmware 2.0.1. A specially crafted token can bypass the authentication routine of the Apid binary, causing the device to grant unintended administrative access. An attacker needs network conne...

8.1CVSS

8.1AI Score

0.003EPSS

2017-11-07 04:29 PM
36
4
cve
cve

CVE-2017-2915

An exploitable vulnerability exists in the WiFi configuration functionality of Circle with Disney running firmware 2.0.1. A specially crafted SSID can cause the device to execute arbitrary shell commands. An attacker needs to send a couple of HTTP requests and setup an access point reachable by the...

8CVSS

8AI Score

0.001EPSS

2017-11-07 04:29 PM
32
4
cve
cve

CVE-2017-2916

An exploitable vulnerability exists in the /api/CONFIG/restore functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause an arbitrary file to be overwritten. An attacker can send an HTTP request to trigger this vulnerability.

8.8CVSS

8.6AI Score

0.001EPSS

2017-11-07 04:29 PM
45
4
cve
cve

CVE-2017-2917

An exploitable vulnerability exists in the notifications functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause an OS command injection. An attacker can send an HTTP request to trigger this vulnerability.

8.8CVSS

8.8AI Score

0.003EPSS

2017-11-07 04:29 PM
39
4