An exploitable vulnerability exists in the /api/CONFIG/backup functionality of Circle with Disney. Specially crafted network packets can cause an OS command injection. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0372 Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-10-31T00:00:00

Updated: 2022-04-19T18:23:46

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2866

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-07T16:29:00.467

Modified: 2022-06-03T19:03:47.247


Link: CVE-2017-2866

JSON object: View

cve-icon Redhat Information

No data.

CWE