Lucene search

K
cveHackeroneCVE-2017-0933
HistoryMar 22, 2018 - 2:29 p.m.

CVE-2017-0933

2018-03-2214:29:00
CWE-352
hackerone
web.nvd.nist.gov
41
cve-2017-0933
ubiquiti networks
edgeos
csrf
cross-site request forgery
nvd
information security

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

CVSS3

8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

27.3%

Ubiquiti Networks EdgeOS version 1.9.1 and prior suffer from a Cross-Site Request Forgery (CSRF) vulnerability. An attacker with access to an operator (read-only) account could lure an admin (root) user to access the attacker-controlled page, allowing the attacker to gain admin privileges in the system.

Affected configurations

Nvd
Vulners
Node
ubntedgeosRange1.9.1
VendorProductVersionCPE
ubntedgeos*cpe:2.3:o:ubnt:edgeos:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "EdgeRouter X",
    "vendor": "Ubiquiti Networks",
    "versions": [
      {
        "status": "affected",
        "version": "EdgeOS v1.9.1 and prior"
      }
    ]
  }
]

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

CVSS3

8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

27.3%

Related for CVE-2017-0933