Lucene search

K

Unifi Video Security Vulnerabilities

cve
cve

CVE-2020-24755

In Ubiquiti UniFi Video v3.10.13, when the executable starts, its first library validation is in the current directory. This allows the impersonation and modification of the library to execute code on the system. This was tested in (Windows 7 x64/Windows 10...

7.8CVSS

7.8AI Score

0.001EPSS

2021-05-17 10:15 PM
49
3
cve
cve

CVE-2020-8144

The UniFi Video Server v3.9.3 and prior (for Windows 7/8/10 x64) web interface Firmware Update functionality, under certain circumstances, does not validate firmware download destinations to ensure they are within the intended destination directory tree. It accepts a request with a URL to firmware....

8.4CVSS

8.2AI Score

0.0004EPSS

2020-04-01 11:15 PM
16
cve
cve

CVE-2020-8146

In UniFi Video v3.10.1 (for Windows 7/8/10 x64) there is a Local Privileges Escalation to SYSTEM from arbitrary file deletion and DLL hijack vulnerabilities. The issue was fixed by adjusting the .tsExport folder when the controller is running on Windows and adjusting the SafeDllSearchMode in the...

7.8CVSS

7.5AI Score

0.001EPSS

2020-04-01 11:15 PM
28
cve
cve

CVE-2020-8145

The UniFi Video Server (Windows) web interface configuration restore functionality at the “backup” and “wizard” endpoints does not implement sufficient privilege checks. Low privileged users, belonging to the PUBLIC_GROUP or CUSTOM_GROUP groups, can access these endpoints and overwrite the current....

6.5CVSS

6.3AI Score

0.001EPSS

2020-04-01 11:15 PM
19
cve
cve

CVE-2019-5430

In UniFi Video 3.10.0 and prior, due to the lack of CSRF protection, it is possible to abuse the Web API to make changes on the server configuration without the user consent, requiring the attacker to lure an authenticated user to access on attacker controlled...

8.8CVSS

8.5AI Score

0.001EPSS

2019-05-06 05:29 PM
25
cve
cve

CVE-2016-6914

Ubiquiti UniFi Video before 3.8.0 for Windows uses weak permissions for the installation directory, which allows local users to gain SYSTEM privileges via a Trojan horse taskkill.exe...

7.8CVSS

7.6AI Score

0.001EPSS

2017-12-27 05:29 PM
32
cve
cve

CVE-2014-2227

The default Flash cross-domain policy (crossdomain.xml) in Ubiquiti Networks UniFi Video (formerly AirVision aka AirVision Controller) before 3.0.1 does not restrict access to the application, which allows remote attackers to bypass the Same Origin Policy via a crafted SWF...

6.9AI Score

0.049EPSS

2014-07-25 07:55 PM
22