An exploitable vulnerability exists in the WiFi management of Circle with Disney. A crafted Access Point with the same name as the legitimate one can be used to make Circle connect to an untrusted network. An attacker needs to setup an Access Point reachable by the device and to send a series of spoofed "deauth" packets to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-11-07T16:00:00Z

Updated: 2024-09-17T01:26:25.130Z

Reserved: 2017-07-31T00:00:00

Link: CVE-2017-12096

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-07T16:29:00.357

Modified: 2023-01-28T01:25:53.120

Link: CVE-2017-12096

cve-icon Redhat

No data.