Riverbed RiOS through 9.6.0 has a weak default password for the secure vault, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism by leveraging knowledge of the password algorithm and the appliance serial number. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for supporting arbitrary password changes by customers; however, a password change is optional to meet different customers' needs
Published 2017-04-04 16:59:00
Updated 2024-03-21 02:29:12
Source MITRE
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2017-7306

Probability of exploitation activity in the next 30 days: 0.09%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 37 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-7306

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
1.9
LOW AV:L/AC:M/Au:N/C:P/I:N/A:N
3.4
2.9
NIST
6.4
MEDIUM CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
0.5
5.9
NIST

CWE ids for CVE-2017-7306

  • The product does not require that users should have strong passwords, which makes it easier for attackers to compromise user accounts.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2017-7306

Products affected by CVE-2017-7306

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!