Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-3209 First vendor Publication 2018-07-24
Vendor Cve Last vendor Modification 2020-05-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 4.8 Attack Range Adjacent network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The DBPOWER U818A WIFI quadcopter drone provides FTP access over its own local access point, and allows full file permissions to the anonymous user. The DBPower U818A WIFI quadcopter drone runs an FTP server that by default allows anonymous access without a password, and provides full filesystem read/write permissions to the anonymous user. A remote user within range of the open access point on the drone may utilize the anonymous user of the FTP server to read arbitrary files, such as images and video recorded by the device, or to replace system files such as /etc/shadow to gain further access to the device. Furthermore, the DBPOWER U818A WIFI quadcopter drone uses BusyBox 1.20.2, which was released in 2012, and may be vulnerable to other known BusyBox vulnerabilities.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3209

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-306 Missing Authentication for Critical Function (CWE/SANS Top 25)
50 % CWE-276 Incorrect Default Permissions

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
BID https://www.securityfocus.com/bid/97564
CERT-VN https://www.kb.cert.org/vuls/id/334207
MISC https://dl.acm.org/citation.cfm?id=3139943

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-29 00:22:43
  • Multiple Updates
2020-05-23 01:00:17
  • Multiple Updates
2019-10-10 05:19:57
  • Multiple Updates
2019-10-03 09:20:19
  • Multiple Updates
2018-10-04 21:20:15
  • Multiple Updates
2018-07-26 09:19:11
  • Multiple Updates
2018-07-24 21:19:44
  • First insertion