Lucene search

K
cvelistHackeroneCVELIST:CVE-2024-29207
HistoryMay 07, 2024 - 4:40 p.m.

CVE-2024-29207

2024-05-0716:40:02
hackerone
www.cve.org
improper certificate validation
adjacent network access
control takeover
unifi connect
update.

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.0%

An Improper Certificate Validation could allow a malicious actor with access to an adjacent network to take control of the system.

Affected Products:

UniFi Connect Application (Version 3.7.9 and earlier)

UniFi Connect EV Station (Version 1.1.18 and earlier)

UniFi Connect EV Station Pro (Version 1.1.18 and earlier)

UniFi Connect Display (Version 1.9.324 and earlier)

UniFi Connect Display Cast (Version 1.6.225 and earlier)

Mitigation:

Update UniFi Connect Application to Version 3.10.7 or later.

Update UniFi Connect EV Station to Version 1.2.15 or later.

Update UniFi Connect EV Station Pro to Version 1.2.15 or later.

Update UniFi Connect Display to Version 1.11.348 or later.

Update UniFi Connect Display Cast to Version 1.8.255 or later.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "vendor": "Ubiquiti Inc",
    "product": "UniFi Connect Application",
    "versions": [
      {
        "version": "3.10.7",
        "status": "affected",
        "lessThan": "3.10.7",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "vendor": "Ubiquiti Inc",
    "product": "UniFi Connect EV Station",
    "versions": [
      {
        "version": "1.2.15",
        "status": "affected",
        "lessThan": "1.2.15",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "vendor": "Ubiquiti Inc",
    "product": "UniFi Connect EV Station Pro ",
    "versions": [
      {
        "version": "1.2.15",
        "status": "affected",
        "lessThan": "1.2.15",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "vendor": "Ubiquiti Inc",
    "product": "UniFi Connect Display",
    "versions": [
      {
        "version": "1.11.348",
        "status": "affected",
        "lessThan": "1.11.348",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "vendor": "Ubiquiti Inc",
    "product": "UniFi Connect Display Cast",
    "versions": [
      {
        "version": "1.8.255",
        "status": "affected",
        "lessThan": "1.8.255",
        "versionType": "semver"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.0%

Related for CVELIST:CVE-2024-29207