Max CVSS 7.2 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-7305 2.1
Riverbed RiOS through 9.6.0 does not require a bootloader password, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism via a crafted boot. NOTE: the vendor believes that this does not meet the def
17-05-2024 - 01:19 04-04-2017 - 16:59
CVE-2017-7306 1.9
Riverbed RiOS through 9.6.0 has a weak default password for the secure vault, which makes it easier for physically proximate attackers to defeat the secure-vault protection mechanism by leveraging knowledge of the password algorithm and the appliance
17-05-2024 - 01:19 04-04-2017 - 16:59
CVE-2017-7307 7.2
Riverbed RiOS before 9.0.1 does not properly restrict shell access in single-user mode, which makes it easier for physically proximate attackers to obtain root privileges and access decrypted data by replacing the /opt/tms/bin/cli file.
03-10-2019 - 00:03 04-04-2017 - 16:59
CVE-2017-5670 2.1
Riverbed RiOS through 9.6.0 deletes the secure vault with the rm program (not shred or srm), which makes it easier for physically proximate attackers to obtain sensitive information by reading raw disk blocks.
24-05-2017 - 01:29 04-04-2017 - 16:59
Back to Top Mark selected
Back to Top