ID CVE-2017-2881
Summary An exploitable vulnerability exists in the torlist update functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause the product to run an attacker-supplied shell script. An attacker can intercept and alter network traffic to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:o:meetcircle:circle_with_disney_firmware:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:meetcircle:circle_with_disney_firmware:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:h:meetcircle:circle_with_disney:-:*:*:*:*:*:*:*
    cpe:2.3:h:meetcircle:circle_with_disney:-:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 03-06-2022 - 19:06)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:A/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0388
Last major update 03-06-2022 - 19:06
Published 07-11-2017 - 16:29
Last modified 03-06-2022 - 19:06
Back to Top