Lucene search

K
cve[email protected]CVE-2023-2378
HistoryApr 28, 2023 - 4:15 p.m.

CVE-2023-2378

2023-04-2816:15:10
CWE-77
web.nvd.nist.gov
18
ubiquiti
edgerouter
vulnerability
command injection
web management interface
cve-2023-2378

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.2%

A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. It has been rated as critical. Affected by this issue is some unknown functionality of the component Web Management Interface. The manipulation of the argument suffix-rate-up leads to command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-227654 is the identifier assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
uiedgerouter_xMatch2.0.9hotfix_0
OR
uiedgerouter_xMatch2.0.9hotfix_1
OR
uiedgerouter_xMatch2.0.9hotfix_2
OR
uiedgerouter_xMatch2.0.9hotfix_3
OR
uiedgerouter_xMatch2.0.9hotfix_4
OR
uiedgerouter_xMatch2.0.9hotfix_5
OR
uiedgerouter_xMatch2.0.9hotfix_6
VendorProductVersionCPE
uiedgerouter_x2.0.9cpe:2.3:h:ui:edgerouter_x:2.0.9:hotfix_0:*:*:*:*:*:*
uiedgerouter_x2.0.9cpe:2.3:h:ui:edgerouter_x:2.0.9:hotfix_1:*:*:*:*:*:*
uiedgerouter_x2.0.9cpe:2.3:h:ui:edgerouter_x:2.0.9:hotfix_2:*:*:*:*:*:*
uiedgerouter_x2.0.9cpe:2.3:h:ui:edgerouter_x:2.0.9:hotfix_3:*:*:*:*:*:*
uiedgerouter_x2.0.9cpe:2.3:h:ui:edgerouter_x:2.0.9:hotfix_4:*:*:*:*:*:*
uiedgerouter_x2.0.9cpe:2.3:h:ui:edgerouter_x:2.0.9:hotfix_5:*:*:*:*:*:*
uiedgerouter_x2.0.9cpe:2.3:h:ui:edgerouter_x:2.0.9:hotfix_6:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Ubiquiti",
    "product": "EdgeRouter X",
    "versions": [
      {
        "version": "2.0.9-hotfix.0",
        "status": "affected"
      },
      {
        "version": "2.0.9-hotfix.1",
        "status": "affected"
      },
      {
        "version": "2.0.9-hotfix.2",
        "status": "affected"
      },
      {
        "version": "2.0.9-hotfix.3",
        "status": "affected"
      },
      {
        "version": "2.0.9-hotfix.4",
        "status": "affected"
      },
      {
        "version": "2.0.9-hotfix.5",
        "status": "affected"
      },
      {
        "version": "2.0.9-hotfix.6",
        "status": "affected"
      }
    ],
    "modules": [
      "Web Management Interface"
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.2%

Related for CVE-2023-2378