Lucene search

K

Ui Security Vulnerabilities

cve
cve

CVE-2021-33820

An issue was discovered in UniFi Protect G3 FLEX Camera Version UVC.v4.30.0.67.Attacker could send a huge amount of TCP SYN packet to make web service's resource exhausted. Then the web server is denial-of-service.

7.5CVSS

7.4AI Score

0.002EPSS

2021-06-18 07:15 PM
64
3
cve
cve

CVE-2021-44527

A vulnerability found in UniFi Switch firmware Version 5.43.35 and earlier allows a malicious actor who has already gained access to the network to perform a Deny of Service (DoS) attack on the affected switch.This vulnerability is fixed in UniFi Switch firmware 5.76.6 and later.

6.5CVSS

6.3AI Score

0.001EPSS

2021-12-07 02:15 PM
18
cve
cve

CVE-2021-44530

An injection vulnerability exists in a third-party library used in UniFi Network Version 6.5.53 and earlier (Log4J CVE-2021-44228) allows a malicious actor to control the application.

9.8CVSS

9.4AI Score

0.976EPSS

2022-01-14 08:15 PM
110
2
cve
cve

CVE-2022-1832

The CaPa Protect WordPress plugin through 0.5.8.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and disable the applied protection.

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-20 11:15 AM
44
7
cve
cve

CVE-2022-22570

A buffer overflow vulnerability found in the UniFi Door Access Reader Lite’s (UA Lite) firmware (Version 3.8.28.24 and earlier) allows a malicious actor who has gained access to a network to control all connected UA devices. This vulnerability is fixed in Version 3.8.31.13 and later.

10CVSS

9.2AI Score

0.002EPSS

2022-04-01 11:15 PM
69
cve
cve

CVE-2022-35257

A local privilege escalation vulnerability in UI Desktop for Windows (Version 0.55.1.2 and earlier) allows a malicious actor with local access to a Windows device with UI Desktop to run arbitrary commands as SYSTEM.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-23 02:15 PM
24
cve
cve

CVE-2022-43553

A remote code execution vulnerability in EdgeRouters (Version 2.0.9-hotfix.4 and earlier) allows a malicious actor with an operator account to run arbitrary administrator commands.This vulnerability is fixed in Version 2.0.9-hotfix.5 and later.

8.8CVSS

8.8AI Score

0.002EPSS

2022-12-05 10:15 PM
37
cve
cve

CVE-2022-44565

An improper access validation vulnerability exists in airMAX AC <8.7.11, airFiber 60/LR <2.6.2, airFiber 60 XG/HD <v1.0.0 and airFiber GBE <1.4.1 that allows a malicious actor to retrieve status and usage data from the UISP device.

5.3CVSS

5.2AI Score

0.001EPSS

2022-12-23 03:15 PM
23
cve
cve

CVE-2023-1456

A vulnerability, which was classified as critical, has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6. This issue affects some unknown processing of the component NAT Configuration Handler. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been d...

9.8CVSS

9.8AI Score

0.001EPSS

2023-03-25 09:15 PM
26
cve
cve

CVE-2023-1457

A vulnerability, which was classified as critical, was found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6. Affected is an unknown function of the component Static Routing Configuration Handler. The manipulation of the argument next-hop-interface leads to command injection. It is possible to launch the a...

9.8CVSS

9.8AI Score

0.001EPSS

2023-03-25 09:15 PM
26
cve
cve

CVE-2023-1458

A vulnerability has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6 and classified as critical. Affected by this vulnerability is an unknown functionality of the component OSPF Handler. The manipulation of the argument area leads to command injection. The attack can be launched remotely. The exp...

9.8CVSS

9.8AI Score

0.01EPSS

2023-03-25 10:15 PM
23
cve
cve

CVE-2023-23119

The use of the cyclic redundancy check (CRC) algorithm for integrity check during firmware update makes Ubiquiti airFiber AF2X Radio firmware version 3.2.2 and earlier vulnerable to firmware modification attacks. An attacker can conduct a man-in-the-middle (MITM) attack to modify the new firmware i...

5.9CVSS

5.7AI Score

0.001EPSS

2023-02-02 05:17 PM
20
cve
cve

CVE-2023-2373

A vulnerability, which was classified as critical, was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. This affects an unknown part of the component Web Management Interface. The manipulation of the argument ecn-up leads to command injection. It is possible to initiate the attack remotely. The...

8.8CVSS

9AI Score

0.001EPSS

2023-04-28 02:15 PM
21
cve
cve

CVE-2023-2374

A vulnerability has been found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6 and classified as critical. This vulnerability affects unknown code of the component Web Management Interface. The manipulation of the argument ecn-down leads to command injection. The attack can be initiated remotely. The...

8.8CVSS

9.4AI Score

0.001EPSS

2023-04-28 03:15 PM
21
cve
cve

CVE-2023-2375

A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6 and classified as critical. This issue affects some unknown processing of the component Web Management Interface. The manipulation of the argument src leads to command injection. The attack may be initiated remotely. The exploi...

8.8CVSS

9AI Score

0.001EPSS

2023-04-28 03:15 PM
28
cve
cve

CVE-2023-2376

A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. It has been classified as critical. Affected is an unknown function of the component Web Management Interface. The manipulation of the argument dpi leads to command injection. It is possible to launch the attack remotely. The ...

8.8CVSS

9AI Score

0.001EPSS

2023-04-28 04:15 PM
28
cve
cve

CVE-2023-2377

A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Web Management Interface. The manipulation of the argument name leads to command injection. The attack can be launch...

8.8CVSS

9AI Score

0.001EPSS

2023-04-28 04:15 PM
20
cve
cve

CVE-2023-2378

A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. It has been rated as critical. Affected by this issue is some unknown functionality of the component Web Management Interface. The manipulation of the argument suffix-rate-up leads to command injection. The attack may be launc...

8.8CVSS

8.9AI Score

0.001EPSS

2023-04-28 04:15 PM
18
cve
cve

CVE-2023-2379

A vulnerability classified as critical has been found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. This affects an unknown part of the component Web Service. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public a...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-28 05:15 PM
28
cve
cve

CVE-2023-23912

A vulnerability, found in EdgeRouters Version 2.0.9-hotfix.5 and earlier and UniFi Security Gateways (USG) Version 4.4.56 and earlier with their DHCPv6 prefix delegation set to dhcpv6-stateless or dhcpv6-stateful, allows a malicious actor directly connected to the WAN interface of an affected devic...

8.8CVSS

8.9AI Score

0.002EPSS

2023-02-09 08:15 PM
27
cve
cve

CVE-2023-24104

Ubiquiti Networks UniFi Dream Machine Pro v7.2.95 allows attackers to bypass domain restrictions via crafted packets.

9.8CVSS

9.3AI Score

0.002EPSS

2023-02-23 04:15 PM
54
cve
cve

CVE-2023-28122

A local privilege escalation (LPE) vulnerability in UI Desktop for Windows (Version 0.59.1.71 and earlier) allows a malicious actor with local access to a Windows device running said application to submit arbitrary commands as SYSTEM.This vulnerability is fixed in Version 0.62.3 and later.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-04-19 08:15 PM
17
cve
cve

CVE-2023-28123

A permission misconfiguration in UI Desktop for Windows (Version 0.59.1.71 and earlier) could allow an user to hijack VPN credentials while UID VPN is starting.This vulnerability is fixed in Version 0.62.3 and later.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-04-19 08:15 PM
16
cve
cve

CVE-2023-28124

Improper usage of symmetric encryption in UI Desktop for Windows (Version 0.59.1.71 and earlier) could allow users with access to UI Desktop configuration files to decrypt their content.This vulnerability is fixed in Version 0.62.3 and later.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-04-19 08:15 PM
19
cve
cve

CVE-2023-28365

A backup file vulnerability found in UniFi applications (Version 7.3.83 and earlier) running on Linux operating systems allows application administrators to execute malicious commands on the host device being restored.

9.1CVSS

9.2AI Score

0.001EPSS

2023-07-01 12:15 AM
24
cve
cve

CVE-2023-31997

UniFi OS 3.1 introduces a misconfiguration on consoles running UniFi Network that allows users on a local network to access MongoDB. Applicable Cloud Keys that are both (1) running UniFi OS 3.1 and (2) hosting the UniFi Network application. "Applicable Cloud Keys" include the following: Cloud Key G...

9CVSS

8.7AI Score

0.0004EPSS

2023-07-01 12:15 AM
17
cve
cve

CVE-2023-31998

A heap overflow vulnerability found in EdgeRouters and Aircubes allows a malicious actor to interrupt UPnP service to said devices.

7.5CVSS

5.8AI Score

0.0005EPSS

2023-07-18 03:15 AM
23
cve
cve

CVE-2023-32000

A Cross-Site Scripting (XSS) vulnerability found in UniFi Network (Version 7.3.83 and earlier) allows a malicious actor with Site Administrator credentials to escalate privileges by persuading an Administrator to visit a malicious web page.

4.8CVSS

5AI Score

0.0005EPSS

2023-07-08 12:15 AM
25
cve
cve

CVE-2023-35085

An integer overflow vulnerability in all UniFi Access Points and Switches, excluding the Switch Flex Mini, with SNMP Monitoring and default settings enabled could allow a Remote Code Execution (RCE). Affected Products:All UniFi Access Points (Version 6.5.50 and earlier)All UniFi Switches (Version 6...

9.8CVSS

9.2AI Score

0.002EPSS

2023-08-10 07:15 PM
33
cve
cve

CVE-2023-38034

A command injection vulnerability in the DHCP Client function of all UniFi Access Points and Switches, excluding the Switch Flex Mini, could allow a Remote Code Execution (RCE). Affected Products:All UniFi Access Points (Version 6.5.53 and earlier)All UniFi Switches (Version 6.5.32 and earlier)-USW...

9.8CVSS

8.6AI Score

0.003EPSS

2023-08-10 07:15 PM
30
cve
cve

CVE-2023-41721

Instances of UniFi Network Application that (i) are run on a UniFi Gateway Console, and (ii) are versions 7.5.176. and earlier, implement device adoption with improper access control logic, creating a risk of access to device configuration information by a malicious actor with preexisting access to...

5.3CVSS

9.1AI Score

0.0005EPSS

2023-10-25 06:17 PM
37
Total number of security vulnerabilities81