Lucene search

K

EdgeRouter X Security Vulnerabilities

cve
cve

CVE-2023-2379

A vulnerability classified as critical has been found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. This affects an unknown part of the component Web Service. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-28 05:15 PM
26
cve
cve

CVE-2023-2377

A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Web Management Interface. The manipulation of the argument name leads to command injection. The attack can be...

8.8CVSS

9AI Score

0.001EPSS

2023-04-28 04:15 PM
18
cve
cve

CVE-2023-2378

A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. It has been rated as critical. Affected by this issue is some unknown functionality of the component Web Management Interface. The manipulation of the argument suffix-rate-up leads to command injection. The attack may be...

8.8CVSS

8.9AI Score

0.001EPSS

2023-04-28 04:15 PM
17
cve
cve

CVE-2023-2376

A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. It has been classified as critical. Affected is an unknown function of the component Web Management Interface. The manipulation of the argument dpi leads to command injection. It is possible to launch the attack remotely. The....

8.8CVSS

9AI Score

0.001EPSS

2023-04-28 04:15 PM
27
cve
cve

CVE-2023-2374

A vulnerability has been found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6 and classified as critical. This vulnerability affects unknown code of the component Web Management Interface. The manipulation of the argument ecn-down leads to command injection. The attack can be initiated remotely....

8.8CVSS

9.4AI Score

0.001EPSS

2023-04-28 03:15 PM
19
cve
cve

CVE-2023-2375

A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6 and classified as critical. This issue affects some unknown processing of the component Web Management Interface. The manipulation of the argument src leads to command injection. The attack may be initiated remotely. The...

8.8CVSS

9.1AI Score

0.001EPSS

2023-04-28 03:15 PM
26
cve
cve

CVE-2023-2373

A vulnerability, which was classified as critical, was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. This affects an unknown part of the component Web Management Interface. The manipulation of the argument ecn-up leads to command injection. It is possible to initiate the attack remotely....

8.8CVSS

9AI Score

0.001EPSS

2023-04-28 02:15 PM
19
cve
cve

CVE-2023-1458

A vulnerability has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6 and classified as critical. Affected by this vulnerability is an unknown functionality of the component OSPF Handler. The manipulation of the argument area leads to command injection. The attack can be launched remotely. The...

9.8CVSS

9.9AI Score

0.01EPSS

2023-03-25 10:15 PM
18
cve
cve

CVE-2023-1456

A vulnerability, which was classified as critical, has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6. This issue affects some unknown processing of the component NAT Configuration Handler. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been.....

9.8CVSS

9.8AI Score

0.001EPSS

2023-03-25 09:15 PM
25
cve
cve

CVE-2023-1457

A vulnerability, which was classified as critical, was found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6. Affected is an unknown function of the component Static Routing Configuration Handler. The manipulation of the argument next-hop-interface leads to command injection. It is possible to launch the.....

9.8CVSS

9.9AI Score

0.001EPSS

2023-03-25 09:15 PM
25
cve
cve

CVE-2017-0932

Ubiquiti Networks EdgeOS version 1.9.1.1 and prior suffer from an Improper Privilege Management vulnerability due to the lack of validation on the input of the Feature functionality. An attacker with access to an operator (read-only) account and ssh connection to the devices could escalate...

8.8CVSS

8.7AI Score

0.001EPSS

2018-03-22 02:29 PM
36
cve
cve

CVE-2017-0933

Ubiquiti Networks EdgeOS version 1.9.1 and prior suffer from a Cross-Site Request Forgery (CSRF) vulnerability. An attacker with access to an operator (read-only) account could lure an admin (root) user to access the attacker-controlled page, allowing the attacker to gain admin privileges in the...

8CVSS

8AI Score

0.001EPSS

2018-03-22 02:29 PM
32
cve
cve

CVE-2017-0935

Ubiquiti Networks EdgeOS version 1.9.1.1 and prior suffer from an Improper Privilege Management vulnerability due to the lack of protection of the file system leading to sensitive information being exposed. An attacker with access to an operator (read-only) account could escalate privileges to...

8.8CVSS

8.6AI Score

0.001EPSS

2018-03-22 02:29 PM
30
cve
cve

CVE-2017-0934

Ubiquiti Networks EdgeOS version 1.9.1 and prior suffer from an Improper Privilege Management vulnerability due to the lack of protection of the file system leading to sensitive information being exposed. An attacker with access to an operator (read-only) account could escalate privileges to admin....

8.8CVSS

8.6AI Score

0.001EPSS

2018-03-22 02:29 PM
36