ID CVE-2017-3834
Summary A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software could allow an unauthenticated, remote attacker to take complete control of an affected device. The vulnerability is due to the existence of default credentials for an affected device that is running Cisco Mobility Express Software, regardless of whether the device is configured as a master, subordinate, or standalone access point. An attacker who has layer 3 connectivity to an affected device could use Secure Shell (SSH) to log in to the device with elevated privileges. A successful exploit could allow the attacker to take complete control of the device. This vulnerability affects Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points that are running an 8.2.x release of Cisco Mobility Express Software prior to Release 8.2.111.0, regardless of whether the device is configured as a master, subordinate, or standalone access point. Release 8.2 was the first release of Cisco Mobility Express Software for next generation Cisco Aironet Access Points. Cisco Bug IDs: CSCva50691.
References
Vulnerable Configurations
  • cpe:2.3:o:cisco:aironet_access_point_firmware:102.0:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:aironet_access_point_firmware:102.0:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:aironet_access_point_firmware:90.57:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:aironet_access_point_firmware:90.57:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.130.0:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.130.0:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.121.12:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.121.12:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.111.0:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.111.0:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.102.139:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.102.139:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.102.43:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.102.43:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.100.0:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.100.0:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:aironet_1850i_access_point:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:aironet_1850i_access_point:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:aironet_1850e_access_point:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:aironet_1850e_access_point:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:aironet_1830i_access_point:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:aironet_1830i_access_point:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 22-04-2021 - 19:31)
Impact:
Exploitability:
CWE CWE-1188
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 97422
confirm https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame
sectrack 1038181
Last major update 22-04-2021 - 19:31
Published 06-04-2017 - 18:59
Last modified 22-04-2021 - 19:31
Back to Top