Lucene search

K

Ui Security Vulnerabilities

cve
cve

CVE-2010-5330

On certain Ubiquiti devices, Command Injection exists via a GET request to stainfo.cgi (aka Show AP info) because the ifname variable is not sanitized, as demonstrated by shell metacharacters. The fixed version is v4.0.1 for 802.11 ISP products, v5.3.5 for AirMax ISP products, and v5.4.5 for AirSyn...

9.8CVSS

9.3AI Score

0.027EPSS

2019-06-11 09:29 PM
891
In Wild
cve
cve

CVE-2013-1606

Buffer overflow in the ubnt-streamer RTSP service on the Ubiquiti UBNT AirCam with airVision firmware before 1.1.6 allows remote attackers to execute arbitrary code via a long rtsp: URI in a DESCRIBE request.

7.9AI Score

0.045EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2013-3572

Cross-site scripting (XSS) vulnerability in the administer interface in the UniFi Controller in Ubiquiti Networks UniFi 2.3.5 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted client hostname.

5.8AI Score

0.002EPSS

2013-12-31 08:55 PM
27
cve
cve

CVE-2014-2225

Multiple cross-site request forgery (CSRF) vulnerabilities in Ubiquiti Networks UniFi Controller before 3.2.1 allow remote attackers to hijack the authentication of administrators for requests that (1) create a new admin user via a request to api/add/admin; (2) have unspecified impact via a request...

8.8CVSS

9.2AI Score

0.004EPSS

2020-02-08 04:15 PM
96
cve
cve

CVE-2014-2226

Ubiquiti UniFi Controller before 3.2.1 logs the administrative password hash in syslog messages, which allows man-in-the-middle attackers to obtain sensitive information via unspecified vectors.

6.3AI Score

0.001EPSS

2014-07-29 02:55 PM
20
cve
cve

CVE-2014-2227

The default Flash cross-domain policy (crossdomain.xml) in Ubiquiti Networks UniFi Video (formerly AirVision aka AirVision Controller) before 3.0.1 does not restrict access to the application, which allows remote attackers to bypass the Same Origin Policy via a crafted SWF file.

6.8AI Score

0.049EPSS

2014-07-25 07:55 PM
23
cve
cve

CVE-2015-9266

The web management interface of Ubiquiti airMAX, airFiber, airGateway and EdgeSwitch XP (formerly TOUGHSwitch) allows an unauthenticated attacker to upload and write arbitrary files using directory traversal techniques. An attacker can exploit this vulnerability to gain root privileges. This vulner...

9.8CVSS

9.6AI Score

0.015EPSS

2018-09-05 09:00 PM
37
2
cve
cve

CVE-2016-6914

Ubiquiti UniFi Video before 3.8.0 for Windows uses weak permissions for the installation directory, which allows local users to gain SYSTEM privileges via a Trojan horse taskkill.exe file.

7.8CVSS

7.5AI Score

0.001EPSS

2017-12-27 05:29 PM
32
cve
cve

CVE-2017-0912

Ubiquiti UCRM versions 2.5.0 to 2.7.7 are vulnerable to Stored Cross-site Scripting. Due to the lack sanitization, it is possible to inject arbitrary HTML code by manipulating the uploaded filename. Successful exploitation requires valid credentials to an account with "Edit" access to "Scheduling".

5.4CVSS

5.5AI Score

0.001EPSS

2018-07-03 09:29 PM
32
cve
cve

CVE-2017-0935

Ubiquiti Networks EdgeOS version 1.9.1.1 and prior suffer from an Improper Privilege Management vulnerability due to the lack of protection of the file system leading to sensitive information being exposed. An attacker with access to an operator (read-only) account could escalate privileges to admi...

8.8CVSS

8.6AI Score

0.001EPSS

2018-03-22 02:29 PM
31
cve
cve

CVE-2017-0938

Denial of Service attack in airMAX < 8.3.2 , airMAX < 6.0.7 and EdgeMAX < 1.9.7 allow attackers to use the Discovery Protocol in amplification attacks.

7.5CVSS

7.4AI Score

0.003EPSS

2019-02-12 10:29 PM
31
cve
cve

CVE-2018-12590

Ubiquiti Networks EdgeSwitch version 1.7.3 and prior suffer from an externally controlled format-string vulnerability due to lack of protection on the admin CLI, leading to code execution and privilege escalation greater than administrators themselves are allowed. An attacker with access to an admi...

7.2CVSS

7.6AI Score

0.001EPSS

2022-10-03 04:22 PM
16
cve
cve

CVE-2018-5264

Ubiquiti UniFi 52 devices, when Hotspot mode is used, allow remote attackers to bypass intended restrictions on "free time" Wi-Fi usage by sending a /guest/s/default/ request to obtain a cookie, and then using this cookie in a /guest/s/default/login request with the byfree parameter.

5.9CVSS

5.7AI Score

0.002EPSS

2019-06-07 04:29 PM
35
cve
cve

CVE-2018-5265

Ubiquiti EdgeOS 1.9.1 on EdgeRouter Lite devices allows remote attackers to execute arbitrary code with admin credentials, because /opt/vyatta/share/vyatta-cfg/templates/system/static-host-mapping/host-name/node.def does not sanitize the 'alias' or 'ips' parameter for shell metacharacters.

7.2CVSS

7.5AI Score

0.005EPSS

2019-06-07 03:29 PM
33
cve
cve

CVE-2019-12727

On Ubiquiti airCam 3.1.4 devices, a Denial of Service vulnerability exists in the RTSP Service provided by the ubnt-streamer binary. The issue can be triggered via malformed RTSP requests that lead to an invalid memory read. To exploit the vulnerability, an attacker must craft an RTSP request with ...

7.5CVSS

7.4AI Score

0.001EPSS

2019-06-04 01:29 PM
110
cve
cve

CVE-2019-15595

A privilege escalation exists in UniFi Video Controller =<3.10.6 that would allow an attacker on the local machine to run arbitrary commands.

8.8CVSS

8.6AI Score

0.003EPSS

2019-11-26 12:15 AM
33
cve
cve

CVE-2019-16889

Ubiquiti EdgeMAX devices before 2.0.3 allow remote attackers to cause a denial of service (disk consumption) because *.cache files in /var/run/beaker/container_file/ are created when providing a valid length payload of 249 characters or fewer to the beaker.session.id cookie in a GET header. The att...

7.5CVSS

7.5AI Score

0.005EPSS

2019-09-25 08:15 PM
37
cve
cve

CVE-2019-5424

In Ubiquiti Networks EdgeSwitch X v1.1.0 and prior, a privileged user can execute arbitrary shell commands over the SSH CLI interface. This allows to execute shell commands under the root user.

8.8CVSS

8.9AI Score

0.001EPSS

2019-04-10 06:29 PM
21
cve
cve

CVE-2019-5425

In Ubiquiti Networks EdgeSwitch X v1.1.0 and prior, an authenticated user can execute arbitrary shell commands over the SSH interface bypassing the CLI interface, which allow them to escalate privileges to root.

8.8CVSS

9AI Score

0.001EPSS

2019-04-10 06:29 PM
22
cve
cve

CVE-2019-5426

In Ubiquiti Networks EdgeSwitch X v1.1.0 and prior, an unauthenticated user can use the "local port forwarding" and "dynamic port forwarding" (SOCKS proxy) functionalities. Remote attackers without credentials can exploit this bug to access local services or forward traffic through the device if SS...

4.8CVSS

5.2AI Score

0.002EPSS

2019-04-10 06:29 PM
25
cve
cve

CVE-2019-5430

In UniFi Video 3.10.0 and prior, due to the lack of CSRF protection, it is possible to abuse the Web API to make changes on the server configuration without the user consent, requiring the attacker to lure an authenticated user to access on attacker controlled page.

8.8CVSS

8.6AI Score

0.001EPSS

2019-05-06 05:29 PM
25
cve
cve

CVE-2019-5445

DoS in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to Crash the SSH CLI interface by using crafted commands.

4.9CVSS

5.1AI Score

0.001EPSS

2019-07-10 08:15 PM
125
cve
cve

CVE-2019-5446

Command Injection in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to execute commands as root.

7.2CVSS

7.3AI Score

0.001EPSS

2019-07-10 08:15 PM
122
cve
cve

CVE-2019-5456

SMTP MITM refers to a malicious actor setting up an SMTP proxy server between the UniFi Controller version <= 5.10.21 and their actual SMTP server to record their SMTP credentials for malicious use later.

8.1CVSS

8AI Score

0.002EPSS

2019-07-30 09:15 PM
30
cve
cve

CVE-2020-12695

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.

7.5CVSS

7.6AI Score

0.005EPSS

2020-06-08 05:15 PM
478
3
cve
cve

CVE-2020-24755

In Ubiquiti UniFi Video v3.10.13, when the executable starts, its first library validation is in the current directory. This allows the impersonation and modification of the library to execute code on the system. This was tested in (Windows 7 x64/Windows 10 x64).

7.8CVSS

7.7AI Score

0.001EPSS

2021-05-17 10:15 PM
50
3
cve
cve

CVE-2020-27888

An issue was discovered on Ubiquiti UniFi Meshing Access Point UAP-AC-M 4.3.21.11325 and UniFi Controller 6.0.28 devices. Cached credentials are not erased from an access point returning wirelessly from a disconnected state. This may provide unintended network access.

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-27 09:15 PM
34
cve
cve

CVE-2020-8126

A privilege escalation in the EdgeSwitch prior to version 1.7.1, an CGI script don't fully sanitize the user input resulting in local commands execution, allowing an operator user (Privilege-1) to escalate privileges and became administrator (Privilege-15).

7.8CVSS

7.9AI Score

0.0004EPSS

2020-02-07 03:15 PM
25
cve
cve

CVE-2020-8144

The UniFi Video Server v3.9.3 and prior (for Windows 7/8/10 x64) web interface Firmware Update functionality, under certain circumstances, does not validate firmware download destinations to ensure they are within the intended destination directory tree. It accepts a request with a URL to firmware ...

8.4CVSS

8.3AI Score

0.0004EPSS

2020-04-01 11:15 PM
21
cve
cve

CVE-2020-8145

The UniFi Video Server (Windows) web interface configuration restore functionality at the “backup” and “wizard” endpoints does not implement sufficient privilege checks. Low privileged users, belonging to the PUBLIC_GROUP or CUSTOM_GROUP groups, can access these endpoints and overwrite the current ...

6.5CVSS

6.8AI Score

0.001EPSS

2020-04-01 11:15 PM
20
cve
cve

CVE-2020-8146

In UniFi Video v3.10.1 (for Windows 7/8/10 x64) there is a Local Privileges Escalation to SYSTEM from arbitrary file deletion and DLL hijack vulnerabilities. The issue was fixed by adjusting the .tsExport folder when the controller is running on Windows and adjusting the SafeDllSearchMode in the wi...

7.8CVSS

7.6AI Score

0.001EPSS

2020-04-01 11:15 PM
31
cve
cve

CVE-2020-8148

UniFi Cloud Key firmware < 1.1.6 contains a vulnerability that enables an attacker being able to change a device hostname by sending a malicious API request. This affects Cloud Key gen2 and Cloud Key gen2 Plus.

5.3CVSS

5.1AI Score

0.001EPSS

2020-04-13 02:15 PM
36
cve
cve

CVE-2020-8157

UniFi Cloud Key firmware <= v1.1.10 for Cloud Key gen2 and Cloud Key gen2 Plus contains a vulnerability that allows unrestricted root access through the serial interface (UART).

6.8CVSS

6.6AI Score

0.001EPSS

2020-05-02 04:15 PM
51
cve
cve

CVE-2020-8168

We have recently released new version of AirMax AirOS firmware v6.3.0 for TI, XW and XM boards that fixes vulnerabilities found on AirMax AirOS v6.2.0 and prior TI, XW and XM boards, according to the description below:Attackers can abuse multiple end-points not protected against cross-site request ...

8.8CVSS

8.8AI Score

0.001EPSS

2020-05-26 04:15 PM
62
cve
cve

CVE-2020-8170

We have recently released new version of AirMax AirOS firmware v6.3.0 for TI, XW and XM boards that fixes vulnerabilities found on AirMax AirOS v6.2.0 and prior TI, XW and XM boards, according to the description below:Multiple end-points with parameters vulnerable to reflected cross site scripting ...

6.1CVSS

6.5AI Score

0.001EPSS

2020-05-26 04:15 PM
58
cve
cve

CVE-2020-8171

We have recently released new version of AirMax AirOS firmware v6.3.0 for TI, XW and XM boards that fixes vulnerabilities found on AirMax AirOS v6.2.0 and prior TI, XW and XM boards, according to the description below:There are certain end-points containing functionalities that are vulnerable to co...

9.8CVSS

10AI Score

0.046EPSS

2020-05-26 04:15 PM
52
cve
cve

CVE-2020-8188

We have recently released new version of UniFi Protect firmware v1.13.3 and v1.14.10 for Unifi Cloud Key Gen2 Plus and UniFi Dream Machine Pro/UNVR respectively that fixes vulnerabilities found on Protect firmware v1.13.2, v1.14.9 and prior according to the description below:View only users can run...

8.8CVSS

9.1AI Score

0.003EPSS

2020-07-02 07:15 PM
45
cve
cve

CVE-2020-8213

An information exposure vulnerability exists in UniFi Protect before v1.13.4-beta.5 that allowed unauthenticated attackers access to valid usernames for the UniFi Protect web application via HTTP response code and response timing.

5.3CVSS

5.3AI Score

0.001EPSS

2020-07-30 01:15 PM
19
cve
cve

CVE-2020-8232

An information disclosure vulnerability exists in EdgeMax EdgeSwitch firmware v1.9.0 that allowed read only users could obtain unauthorized information through SNMP community pages.

6.5CVSS

6.1AI Score

0.001EPSS

2020-08-17 04:15 PM
18
cve
cve

CVE-2020-8233

A command injection vulnerability exists in EdgeSwitch firmware <v1.9.0 that allowed an authenticated read-only user to execute arbitrary shell commands over the HTTP interface, allowing them to escalate privileges.

8.8CVSS

9.1AI Score

0.004EPSS

2020-08-17 04:15 PM
105
4
cve
cve

CVE-2020-8234

A vulnerability exists in The EdgeMax EdgeSwitch firmware <v1.9.1 where the EdgeSwitch legacy web interface SIDSSL cookie for admin can be guessed, enabling the attacker to obtain high privileges and get a root shell by a Command injection.

9.8CVSS

9.5AI Score

0.027EPSS

2020-08-21 09:15 PM
39
cve
cve

CVE-2020-8267

A security issue was found in UniFi Protect controller v1.14.10 and earlier.The authentication in the UniFi Protect controller API was using “x-token” improperly, allowing attackers to use the API to send authenticated messages without a valid token.This vulnerability was fixed in UniFi Protect v1....

5.3CVSS

5.3AI Score

0.001EPSS

2020-11-05 07:15 PM
17
cve
cve

CVE-2020-8282

A security issue was found in EdgePower 24V/54V firmware v1.7.0 and earlier where, due to missing CSRF protections, an attacker would have been able to perform unauthorized remote code execution.

8.8CVSS

8.9AI Score

0.001EPSS

2020-12-14 08:15 PM
20
2
cve
cve

CVE-2021-22882

UniFi Protect before v1.17.1 allows an attacker to use spoofed cameras to perform a denial-of-service attack that may cause the UniFi Protect controller to crash.

7.5CVSS

7.4AI Score

0.001EPSS

2021-02-23 07:15 PM
33
5
cve
cve

CVE-2021-22909

A vulnerability found in EdgeMAX EdgeRouter V2.0.9 and earlier could allow a malicious actor to execute a man-in-the-middle (MitM) attack during a firmware update. This vulnerability is fixed in EdgeMAX EdgeRouter V2.0.9-hotfix.1 and later.

7.5CVSS

7.4AI Score

0.004EPSS

2021-05-27 12:15 PM
34
5
cve
cve

CVE-2021-22943

A vulnerability found in UniFi Protect application V1.18.1 and earlier permits a malicious actor who has already gained access to a network to subsequently control the Protect camera(s) assigned to said network. This vulnerability is fixed in UniFi Protect application V1.19.0 and later.

9.6CVSS

9AI Score

0.001EPSS

2021-08-31 05:15 PM
21
cve
cve

CVE-2021-22944

A vulnerability found in UniFi Protect application V1.18.1 and earlier allows a malicious actor with a view-only role and network access to gain the same privileges as the owner of the UniFi Protect application. This vulnerability is fixed in UniFi Protect application V1.19.0 and later.

8CVSS

7.8AI Score

0.0004EPSS

2021-08-31 05:15 PM
21
cve
cve

CVE-2021-22952

A vulnerability found in UniFi Talk application V1.12.3 and earlier permits a malicious actor who has already gained access to a network to subsequently control Talk device(s) assigned to said network if they are not yet adopted. This vulnerability is fixed in UniFi Talk application V1.12.5 and lat...

8.8CVSS

8.3AI Score

0.001EPSS

2021-09-23 01:15 PM
15
2
cve
cve

CVE-2021-22957

A Cross-Origin Resource Sharing (CORS) vulnerability found in UniFi Protect application Version 1.19.2 and earlier allows a malicious actor who has convinced a privileged user to access a URL with malicious code to take over said user’s account.This vulnerability is fixed in UniFi Protect applicati...

8.8CVSS

8.4AI Score

0.002EPSS

2021-11-24 07:15 PM
15
2
cve
cve

CVE-2021-33818

An issue was discovered in UniFi Protect G3 FLEX Camera Version UVC.v4.30.0.67. Attackers can use slowhttptest tool to send incomplete HTTP request, which could make server keep waiting for the packet to finish the connection, until its resource exhausted. Then the web server is denial-of-service.

7.5CVSS

7.5AI Score

0.002EPSS

2021-06-18 07:15 PM
69
Total number of security vulnerabilities81