8.1
HIGH
CVE-2017-3209
"DBPOWER U818A WIFI Quadcopter FTP Anonymous Access and Command Execution Vulnerability"
Description

The DBPOWER U818A WIFI quadcopter drone provides FTP access over its own local access point, and allows full file permissions to the anonymous user. The DBPower U818A WIFI quadcopter drone runs an FTP server that by default allows anonymous access without a password, and provides full filesystem read/write permissions to the anonymous user. A remote user within range of the open access point on the drone may utilize the anonymous user of the FTP server to read arbitrary files, such as images and video recorded by the device, or to replace system files such as /etc/shadow to gain further access to the device. Furthermore, the DBPOWER U818A WIFI quadcopter drone uses BusyBox 1.20.2, which was released in 2012, and may be vulnerable to other known BusyBox vulnerabilities.

INFO

Published Date :

July 24, 2018, 3:29 p.m.

Last Modified :

May 28, 2020, 7:04 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-3209 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dbpower u818a_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-3209.

URL Resource
https://dl.acm.org/citation.cfm?id=3139943 Third Party Advisory
https://www.kb.cert.org/vuls/id/334207 Third Party Advisory US Government Resource
https://www.securityfocus.com/bid/97564 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3209 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3209 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CWE NIST CWE-276
    Removed CPE Configuration OR *cpe:2.3:a:busybox:busybox:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dbpower:u818a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dbpower:u818a:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dbpower:u818a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:a:busybox:busybox:-:*:*:*:*:*:*:* cpe:2.3:h:dbpower:u818a:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE CERT/CC CWE-276
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-287 CWE-306
  • Initial Analysis by [email protected]

    Oct. 04, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://www.securityfocus.com/bid/97564 No Types Assigned https://www.securityfocus.com/bid/97564 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.kb.cert.org/vuls/id/334207 No Types Assigned https://www.kb.cert.org/vuls/id/334207 Third Party Advisory, US Government Resource
    Changed Reference Type https://dl.acm.org/citation.cfm?id=3139943 No Types Assigned https://dl.acm.org/citation.cfm?id=3139943 Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration AND OR *cpe:2.3:o:dbpower:u818a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dbpower:u818a:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:busybox:busybox:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 26, 2018

    Action Type Old Value New Value
    Added Reference https://dl.acm.org/citation.cfm?id=3139943 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3209 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} 0.05%

score

0.71870

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability