WiFi Management Vulnerability in Circle with Disney: Unauthorized Network Connection Exploit

WiFi Management Vulnerability in Circle with Disney: Unauthorized Network Connection Exploit

CVE-2017-12096 · MEDIUM Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

An exploitable vulnerability exists in the WiFi management of Circle with Disney. A crafted Access Point with the same name as the legitimate one can be used to make Circle connect to an untrusted network. An attacker needs to setup an Access Point reachable by the device and to send a series of spoofed "deauth" packets to trigger this vulnerability.

Learn more about our Network Penetration Testing.