Lucene search

K

UniFi Network Application Security Vulnerabilities

cve
cve

CVE-2024-29207

An Improper Certificate Validation could allow a malicious actor with access to an adjacent network to take control of the system. Affected Products: UniFi Connect Application (Version 3.7.9 and earlier) UniFi Connect EV Station (Version 1.1.18 and earlier) UniFi Connect EV Station Pro (Version...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-05-07 05:15 PM
29
cve
cve

CVE-2024-27981

A Command Injection vulnerability found in a Self-Hosted UniFi Network Servers (Linux) with UniFi Network Application (Version 8.0.28 and earlier) allows a malicious actor with UniFi Network Application Administrator credentials to escalate privileges to root on the host device. Affected Products:....

7.4AI Score

0.0004EPSS

2024-04-04 11:15 PM
26
cve
cve

CVE-2023-41721

Instances of UniFi Network Application that (i) are run on a UniFi Gateway Console, and (ii) are versions 7.5.176. and earlier, implement device adoption with improper access control logic, creating a risk of access to device configuration information by a malicious actor with preexisting access...

5.3CVSS

9.1AI Score

0.0005EPSS

2023-10-25 06:17 PM
36
cve
cve

CVE-2023-32000

A Cross-Site Scripting (XSS) vulnerability found in UniFi Network (Version 7.3.83 and earlier) allows a malicious actor with Site Administrator credentials to escalate privileges by persuading an Administrator to visit a malicious web...

4.8CVSS

5AI Score

0.0005EPSS

2023-07-08 12:15 AM
25
cve
cve

CVE-2023-31997

UniFi OS 3.1 introduces a misconfiguration on consoles running UniFi Network that allows users on a local network to access MongoDB. Applicable Cloud Keys that are both (1) running UniFi OS 3.1 and (2) hosting the UniFi Network application. "Applicable Cloud Keys" include the following: Cloud Key.....

9CVSS

8.7AI Score

0.0004EPSS

2023-07-01 12:15 AM
15
cve
cve

CVE-2023-28365

A backup file vulnerability found in UniFi applications (Version 7.3.83 and earlier) running on Linux operating systems allows application administrators to execute malicious commands on the host device being...

9.1CVSS

9.2AI Score

0.001EPSS

2023-07-01 12:15 AM
20
cve
cve

CVE-2021-44530

An injection vulnerability exists in a third-party library used in UniFi Network Version 6.5.53 and earlier (Log4J CVE-2021-44228) allows a malicious actor to control the...

9.8CVSS

9.4AI Score

0.975EPSS

2022-01-14 08:15 PM
109
2
cve
cve

CVE-2021-22952

A vulnerability found in UniFi Talk application V1.12.3 and earlier permits a malicious actor who has already gained access to a network to subsequently control Talk device(s) assigned to said network if they are not yet adopted. This vulnerability is fixed in UniFi Talk application V1.12.5 and...

8.8CVSS

8.3AI Score

0.001EPSS

2021-09-23 01:15 PM
15
2
cve
cve

CVE-2021-22943

A vulnerability found in UniFi Protect application V1.18.1 and earlier permits a malicious actor who has already gained access to a network to subsequently control the Protect camera(s) assigned to said network. This vulnerability is fixed in UniFi Protect application V1.19.0 and...

9.6CVSS

9AI Score

0.001EPSS

2021-08-31 05:15 PM
18
cve
cve

CVE-2021-22944

A vulnerability found in UniFi Protect application V1.18.1 and earlier allows a malicious actor with a view-only role and network access to gain the same privileges as the owner of the UniFi Protect application. This vulnerability is fixed in UniFi Protect application V1.19.0 and...

8CVSS

7.8AI Score

0.0004EPSS

2021-08-31 05:15 PM
18