Lucene search

K
vulnrichmentHackeroneVULNRICHMENT:CVE-2024-29207
HistoryMay 07, 2024 - 4:40 p.m.

CVE-2024-29207

2024-05-0716:40:02
hackerone
github.com
4
certificate validation
adjacent network
system control
unifi connect
update
cve-2024-29207

CVSS3

7.5

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

An Improper Certificate Validation could allow a malicious actor with access to an adjacent network to take control of the system.

Affected Products:

UniFi Connect Application (Version 3.7.9 and earlier)

UniFi Connect EV Station (Version 1.1.18 and earlier)

UniFi Connect EV Station Pro (Version 1.1.18 and earlier)

UniFi Connect Display (Version 1.9.324 and earlier)

UniFi Connect Display Cast (Version 1.6.225 and earlier)

Mitigation:

Update UniFi Connect Application to Version 3.10.7 or later.

Update UniFi Connect EV Station to Version 1.2.15 or later.

Update UniFi Connect EV Station Pro to Version 1.2.15 or later.

Update UniFi Connect Display to Version 1.11.348 or later.

Update UniFi Connect Display Cast to Version 1.8.255 or later.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:ubiquiti:unifi_connect_display_cast:1.8.255:*:*:*:*:*:*:*"
    ],
    "vendor": "ubiquiti",
    "product": "unifi_connect_display_cast",
    "versions": [
      {
        "status": "affected",
        "version": "1.8.255"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ubiquiti:unifi_connect_display:1.11.348:*:*:*:*:*:*:*"
    ],
    "vendor": "ubiquiti",
    "product": "unifi_connect_display",
    "versions": [
      {
        "status": "affected",
        "version": "1.11.348"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ubiquiti:unifi_connect_application:3.10.7:*:*:*:*:*:*:*"
    ],
    "vendor": "ubiquiti",
    "product": "unifi_connect_application",
    "versions": [
      {
        "status": "affected",
        "version": "3.10.7"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ubiquiti:unifi_connect_ev_station:1.2.15:*:*:*:*:*:*:*"
    ],
    "vendor": "ubiquiti",
    "product": "unifi_connect_ev_station",
    "versions": [
      {
        "status": "affected",
        "version": "1.2.15 "
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ubiquiti:unifi_connect_ev_station_pro:1.2.15.0:*:*:*:*:*:*:*"
    ],
    "vendor": "ubiquiti",
    "product": "unifi_connect_ev_station_pro",
    "versions": [
      {
        "status": "affected",
        "version": "1.2.15.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.5

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-29207