Lucene search

K

Edgeswitch Security Vulnerabilities

cve
cve

CVE-2018-12591

Ubiquiti Networks EdgeSwitch version 1.7.3 and prior suffer from an improperly neutralized element in an OS command due to lack of protection on the admin CLI, leading to code execution and privilege escalation greater than administrators themselves are allowed. An attacker with access to an admin....

7.2CVSS

7.6AI Score

0.001EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2018-12590

Ubiquiti Networks EdgeSwitch version 1.7.3 and prior suffer from an externally controlled format-string vulnerability due to lack of protection on the admin CLI, leading to code execution and privilege escalation greater than administrators themselves are allowed. An attacker with access to an...

7.2CVSS

7.6AI Score

0.001EPSS

2022-10-03 04:22 PM
16
cve
cve

CVE-2020-8234

A vulnerability exists in The EdgeMax EdgeSwitch...

9.8CVSS

9.5AI Score

0.027EPSS

2020-08-21 09:15 PM
39
cve
cve

CVE-2020-8233

A command injection vulnerability exists in EdgeSwitch...

8.8CVSS

9.1AI Score

0.004EPSS

2020-08-17 04:15 PM
104
4
cve
cve

CVE-2020-8232

An information disclosure vulnerability exists in EdgeMax EdgeSwitch firmware v1.9.0 that allowed read only users could obtain unauthorized information through SNMP community...

6.5CVSS

6.1AI Score

0.001EPSS

2020-08-17 04:15 PM
18
cve
cve

CVE-2020-8126

A privilege escalation in the EdgeSwitch prior to version 1.7.1, an CGI script don't fully sanitize the user input resulting in local commands execution, allowing an operator user (Privilege-1) to escalate privileges and became administrator...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-02-07 03:15 PM
25
cve
cve

CVE-2019-5445

DoS in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to Crash the SSH CLI interface by using crafted...

4.9CVSS

5.1AI Score

0.001EPSS

2019-07-10 08:15 PM
125
cve
cve

CVE-2019-5446

Command Injection in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to execute commands as...

7.2CVSS

7.3AI Score

0.001EPSS

2019-07-10 08:15 PM
122
cve
cve

CVE-2019-5426

In Ubiquiti Networks EdgeSwitch X v1.1.0 and prior, an unauthenticated user can use the "local port forwarding" and "dynamic port forwarding" (SOCKS proxy) functionalities. Remote attackers without credentials can exploit this bug to access local services or forward traffic through the device if...

4.8CVSS

5.2AI Score

0.002EPSS

2019-04-10 06:29 PM
25
cve
cve

CVE-2019-5424

In Ubiquiti Networks EdgeSwitch X v1.1.0 and prior, a privileged user can execute arbitrary shell commands over the SSH CLI interface. This allows to execute shell commands under the root...

8.8CVSS

8.9AI Score

0.001EPSS

2019-04-10 06:29 PM
21
cve
cve

CVE-2019-5425

In Ubiquiti Networks EdgeSwitch X v1.1.0 and prior, an authenticated user can execute arbitrary shell commands over the SSH interface bypassing the CLI interface, which allow them to escalate privileges to...

8.8CVSS

9AI Score

0.001EPSS

2019-04-10 06:29 PM
22
cve
cve

CVE-2015-9266

The web management interface of Ubiquiti airMAX, airFiber, airGateway and EdgeSwitch XP (formerly TOUGHSwitch) allows an unauthenticated attacker to upload and write arbitrary files using directory traversal techniques. An attacker can exploit this vulnerability to gain root privileges. This...

9.8CVSS

9.6AI Score

0.015EPSS

2018-09-05 09:00 PM
36
2