CVE-2017-12096

CVE-2017-12096

An exploitable vulnerability exists in the WiFi management of Circle with Disney. A crafted Access Point with the same name as the legitimate one can be used to make Circle connect to an untrusted network. An attacker needs to setup an Access Point reachable by the device and to send a series of spoofed "deauth" packets to trigger this vulnerability.

Source: CVE-2017-12096

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다