An exploitable vulnerability exists in the WiFi Access Point feature of Circle with Disney running firmware 2.0.1. A series of WiFi packets can force Circle to setup an Access Point with default credentials. An attacker needs to send a series of spoofed "de-auth" packets to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0447 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2018-04-04T00:00:00

Updated: 2022-04-19T18:19:48

Reserved: 2017-07-31T00:00:00


Link: CVE-2017-12095

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-04-05T19:29:00.250

Modified: 2022-04-19T19:15:13.520


Link: CVE-2017-12095

JSON object: View

cve-icon Redhat Information

No data.

CWE