Lucene search

K
cveVulDBCVE-2023-2377
HistoryApr 28, 2023 - 4:15 p.m.

CVE-2023-2377

2023-04-2816:15:10
CWE-77
VulDB
web.nvd.nist.gov
23
cve-2023-2377
ubiquiti
edgerouter x
vulnerability
command injection
web management interface
security
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

47.2%

A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Web Management Interface. The manipulation of the argument name leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227653 was assigned to this vulnerability.

Affected configurations

Nvd
Vulners
Node
uier-x_firmwareRange<2.0.9
OR
uier-x_firmwareMatch2.0.9-
OR
uier-x_firmwareMatch2.0.9hotfix2
OR
uier-x_firmwareMatch2.0.9hotfix4
OR
uier-x_firmwareMatch2.0.9hotfix5
OR
uier-x_firmwareMatch2.0.9hotfix6
AND
uier-xMatch-
Node
uier-x-sfp_firmwareRange<2.0.9
OR
uier-x-sfp_firmwareMatch2.0.9-
OR
uier-x-sfp_firmwareMatch2.0.9hotfix2
OR
uier-x-sfp_firmwareMatch2.0.9hotfix3
OR
uier-x-sfp_firmwareMatch2.0.9hotfix4
OR
uier-x-sfp_firmwareMatch2.0.9hotfix5
OR
uier-x-sfp_firmwareMatch2.0.9hotfix6
AND
uier-x-sfpMatch-
VendorProductVersionCPE
uier-x_firmware*cpe:2.3:o:ui:er-x_firmware:*:*:*:*:*:*:*:*
uier-x_firmware2.0.9cpe:2.3:o:ui:er-x_firmware:2.0.9:-:*:*:*:*:*:*
uier-x_firmware2.0.9cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix2:*:*:*:*:*:*
uier-x_firmware2.0.9cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix4:*:*:*:*:*:*
uier-x_firmware2.0.9cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix5:*:*:*:*:*:*
uier-x_firmware2.0.9cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix6:*:*:*:*:*:*
uier-x-cpe:2.3:h:ui:er-x:-:*:*:*:*:*:*:*
uier-x-sfp_firmware*cpe:2.3:o:ui:er-x-sfp_firmware:*:*:*:*:*:*:*:*
uier-x-sfp_firmware2.0.9cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:-:*:*:*:*:*:*
uier-x-sfp_firmware2.0.9cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix2:*:*:*:*:*:*
Rows per page:
1-10 of 151

CNA Affected

[
  {
    "vendor": "Ubiquiti",
    "product": "EdgeRouter X",
    "versions": [
      {
        "version": "2.0.9-hotfix.0",
        "status": "affected"
      },
      {
        "version": "2.0.9-hotfix.1",
        "status": "affected"
      },
      {
        "version": "2.0.9-hotfix.2",
        "status": "affected"
      },
      {
        "version": "2.0.9-hotfix.3",
        "status": "affected"
      },
      {
        "version": "2.0.9-hotfix.4",
        "status": "affected"
      },
      {
        "version": "2.0.9-hotfix.5",
        "status": "affected"
      },
      {
        "version": "2.0.9-hotfix.6",
        "status": "affected"
      }
    ],
    "modules": [
      "Web Management Interface"
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

47.2%

Related for CVE-2023-2377