Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2017-7306
HistoryApr 04, 2017 - 4:00 p.m.

CVE-2017-7306

2017-04-0416:00:00
mitre
github.com
2

AI Score

7.4

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Riverbed RiOS through 9.6.0 has a weak default password for the secure vault, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism by leveraging knowledge of the password algorithm and the appliance serial number. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for supporting arbitrary password changes by customers; however, a password change is optional to meet different customers’ needs

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:riverbed:rios:*:*:*:*:*:*:*:*"
    ],
    "vendor": "riverbed",
    "product": "rios",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "9.6.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.4

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2017-7306