cpe:/o:meetcircle:circle_with_disney_firmware:2.0.1 CVE-2017-12096 2017-11-07T11:29:00.357-05:00 2019-10-02T20:03:26.223-04:00 6.1 ADJACENT_NETWORK LOW NONE NONE NONE COMPLETE http://nvd.nist.gov 2017-11-20T09:12:49.587-05:00 MISC https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0448 An exploitable vulnerability exists in the WiFi management of Circle with Disney. A crafted Access Point with the same name as the legitimate one can be used to make Circle connect to an untrusted network. An attacker needs to setup an Access Point reachable by the device and to send a series of spoofed "deauth" packets to trigger this vulnerability.