1.9
CVSSv2

CVE-2017-7306

Published: 04/04/2017 Updated: 11/04/2024
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 6.4 | Impact Score: 5.9 | Exploitability Score: 0.5
VMScore: 169
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Riverbed RiOS up to and including 9.6.0 has a weak default password for the secure vault, which makes it easier for physically proximate malicious users to defeat the secure-vault protection mechanism by leveraging knowledge of the password algorithm and the appliance serial number. NOTE: the vendor believes that this does not meet the definition of a vulnerability. The product contains correct computational logic for supporting arbitrary password changes by customers; however, a password change is optional to meet different customers' needs

Vulnerable Product Search on Vulmon Subscribe to Product

riverbed rios