CVE-2017-2866

An exploitable vulnerability exists in the /api/CONFIG/backup functionality of Circle with Disney. Specially crafted network packets can cause an OS command injection. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0372 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:meetcircle:circle_with_disney_firmware:2.0.1:*:*:*:*:*:*:*
cpe:2.3:h:meetcircle:circle_with_disney:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-07 16:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-2866

Mitre link : CVE-2017-2866

CVE.ORG link : CVE-2017-2866


JSON object : View

Products Affected

meetcircle

  • circle_with_disney_firmware
  • circle_with_disney
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')