Vulnerabilities (CVE)

Filtered by vendor Meetcircle Subscribe
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-12095 1 Meetcircle 1 Circle With Disney Firmware 2023-12-10 3.3 LOW 6.5 MEDIUM
An exploitable vulnerability exists in the WiFi Access Point feature of Circle with Disney running firmware 2.0.1. A series of WiFi packets can force Circle to setup an Access Point with default credentials. An attacker needs to send a series of spoofed "de-auth" packets to trigger this vulnerability.
CVE-2017-2864 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An exploitable vulnerability exists in the generation of authentication token functionality of Circle with Disney. Specially crafted network packets can cause a valid authentication token to be returned to the attacker resulting in authentication bypass. An attacker can send a series of packets to trigger this vulnerability.
CVE-2017-2914 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 6.8 MEDIUM 8.1 HIGH
An exploitable authentication bypass vulnerability exists in the API daemon of Circle with Disney running firmware 2.0.1. A specially crafted token can bypass the authentication routine of the Apid binary, causing the device to grant unintended administrative access. An attacker needs network connectivity to the device to trigger this vulnerability.
CVE-2017-12096 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
An exploitable vulnerability exists in the WiFi management of Circle with Disney. A crafted Access Point with the same name as the legitimate one can be used to make Circle connect to an untrusted network. An attacker needs to setup an Access Point reachable by the device and to send a series of spoofed "deauth" packets to trigger this vulnerability.
CVE-2017-2911 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 2.6 LOW 5.9 MEDIUM
An exploitable vulnerability exists in the remote control functionality of Circle with Disney running firmware 2.0.1. SSL certificates for specific domain names can cause the rclient daemon to accept a different certificate than intended. An attacker can host an HTTPS server with this certificate to trigger this vulnerability.
CVE-2017-2889 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
An exploitable Denial of Service vulnerability exists in the API daemon of Circle with Disney running firmware 2.0.1. A large amount of simultaneous TCP connections causes the APID daemon to repeatedly fork, causing the daemon to run out of memory and trigger a device reboot. An attacker needs network connectivity to the device to trigger this vulnerability.
CVE-2017-2890 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
An exploitable vulnerability exists in the /api/CONFIG/restore functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause an OS command injection. An attacker can send an HTTP request trigger this vulnerability.
CVE-2017-2884 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
An exploitable vulnerability exists in the user photo update functionality of Circle with Disney running firmware 2.0.1. A repeated set of specially crafted API calls can cause the device to corrupt essential memory, resulting in a bricked device. An attacker needs network connectivity to the device to trigger this vulnerability.
CVE-2017-2915 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 7.7 HIGH 8.0 HIGH
An exploitable vulnerability exists in the WiFi configuration functionality of Circle with Disney running firmware 2.0.1. A specially crafted SSID can cause the device to execute arbitrary shell commands. An attacker needs to send a couple of HTTP requests and setup an access point reachable by the device to trigger this vulnerability.
CVE-2017-12084 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 6.0 MEDIUM 6.6 MEDIUM
A backdoor vulnerability exists in remote control functionality of Circle with Disney running firmware 2.0.1. A specific set of network packets can remotely start an SSH server on the device, resulting in a persistent backdoor. An attacker can send an API call to enable the SSH server.
CVE-2017-2898 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 8.5 HIGH 7.5 HIGH
An exploitable vulnerability exists in the signature verification of the firmware update functionality of Circle with Disney. Specially crafted network packets can cause an unsigned firmware to be installed in the device resulting in arbitrary code execution. An attacker can send a series of packets to trigger this vulnerability.
CVE-2017-2866 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
An exploitable vulnerability exists in the /api/CONFIG/backup functionality of Circle with Disney. Specially crafted network packets can cause an OS command injection. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2017-2913 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 2.6 LOW 5.9 MEDIUM
An exploitable vulnerability exists in the filtering functionality of Circle with Disney. SSL certificates for specific domain names can cause the Bluecoat library to accept a different certificate than intended. An attacker can host an HTTPS server with this certificate to trigger this vulnerability.
CVE-2017-2865 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 7.9 HIGH 7.5 HIGH
An exploitable vulnerability exists in the firmware update functionality of Circle with Disney. Specially crafted network packets can cause the product to run an attacker-supplied shell script. An attacker can intercept and alter network traffic to trigger this vulnerability.
CVE-2017-12085 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An exploitable routing vulnerability exists in the Circle with Disney cloud infrastructure. A specially crafted packet can make the Circle cloud route a packet to any arbitrary Circle device. An attacker needs network connectivity to the Internet to trigger this vulnerability.
CVE-2017-2882 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 6.8 MEDIUM 8.1 HIGH
An exploitable vulnerability exists in the servers update functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause the device to overwrite sensitive files, resulting in code execution. An attacker needs to impersonate a remote server in order to trigger this vulnerability.
CVE-2017-12094 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
An exploitable vulnerability exists in the WiFi Channel parsing of Circle with Disney running firmware 2.0.1. A specially crafted SSID can cause the device to execute arbitrary sed commands. An attacker needs to setup an access point reachable by the device to trigger this vulnerability.
CVE-2017-2912 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 2.6 LOW 5.9 MEDIUM
An exploitable vulnerability exists in the remote control functionality of Circle with Disney running firmware 2.0.1. SSL certificates for specific domain names can cause the goclient daemon to accept a different certificate than intended. An attacker can host an HTTPS server with this certificate to trigger this vulnerability.
CVE-2017-12083 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An exploitable information disclosure vulnerability exists in the apid daemon of the Circle with Disney running firmware 2.0.1. A specially crafted set of packets can make the Disney Circle dump strings from an internal database into an HTTP response. An attacker needs network connectivity to the Internet to trigger this vulnerability.
CVE-2017-2883 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2023-12-10 9.3 HIGH 8.1 HIGH
An exploitable vulnerability exists in the database update functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause the device to execute arbitrary code. An attacker needs to impersonate a remote server in order to trigger this vulnerability.