2.1
CVSSv2

CVE-2017-7305

Published: 04/04/2017 Updated: 11/04/2024
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.6 | Impact Score: 3.6 | Exploitability Score: 0.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Riverbed RiOS up to and including 9.6.0 does not require a bootloader password, which makes it easier for physically proximate malicious users to defeat the secure-vault protection mechanism via a crafted boot. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for a bootloader password; however, this password is optional to meet different customers' needs

Vulnerable Product Search on Vulmon Subscribe to Product

riverbed rios