CVE-2017-3834

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software could allow an unauthenticated, remote attacker to take complete control of an affected device. The vulnerability is due to the existence of default credentials for an affected device that is running Cisco Mobility Express Software, regardless of whether the device is configured as a master, subordinate, or standalone access point. An attacker who has layer 3 connectivity to an affected device could use Secure Shell (SSH) to log in to the device with elevated privileges. A successful exploit could allow the attacker to take complete control of the device. This vulnerability affects Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points that are running an 8.2.x release of Cisco Mobility Express Software prior to Release 8.2.111.0, regardless of whether the device is configured as a master, subordinate, or standalone access point. Release 8.2 was the first release of Cisco Mobility Express Software for next generation Cisco Aironet Access Points. Cisco Bug IDs: CSCva50691.
Overview
  • CVE ID
  • CVE-2017-3834
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-06T18:59:00
  • Last Modified Date
  • 2021-04-22T19:31:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.100.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.102.43:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.102.139:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.111.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.121.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:aironet_access_point_firmware:8.2.130.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:aironet_access_point_firmware:90.57:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:aironet_access_point_firmware:102.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:aironet_1830i_access_point:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1850e_access_point:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:aironet_1850i_access_point:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 07:14:44 Added to TrackCVE
2022-12-02 15:32:47 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-02 15:32:47 2017-04-06T18:59Z 2017-04-06T18:59:00 CVE Published Date updated
2022-12-02 15:32:47 2021-04-22T19:31:55 CVE Modified Date updated
2022-12-02 15:32:47 Analyzed Vulnerability Status updated