Lucene search

K
cveHackeroneCVE-2019-5456
HistoryJul 30, 2019 - 9:15 p.m.

CVE-2019-5456

2019-07-3021:15:12
CWE-300
CWE-255
hackerone
web.nvd.nist.gov
35
cve-2019-5456
smtp
mitm
unifi controller
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.002

Percentile

61.6%

SMTP MITM refers to a malicious actor setting up an SMTP proxy server between the UniFi Controller version <= 5.10.21 and their actual SMTP server to record their SMTP credentials for malicious use later.

Affected configurations

Nvd
Vulners
Node
uiunifi_controllerRange5.10.21
VendorProductVersionCPE
uiunifi_controller*cpe:2.3:a:ui:unifi_controller:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "UniFi",
    "vendor": "UniFi",
    "versions": [
      {
        "status": "affected",
        "version": "<= 5.10.21"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.002

Percentile

61.6%

Related for CVE-2019-5456