An exploitable vulnerability exists in the /api/CONFIG/backup functionality of Circle with Disney. Specially crafted network packets can cause an OS command injection. An attacker can send an HTTP request to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-11-07T16:00:00Z

Updated: 2024-09-17T03:22:25.762Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2866

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-07T16:29:00.467

Modified: 2022-06-03T19:03:47.247

Link: CVE-2017-2866

cve-icon Redhat

No data.