3 results (0.007 seconds)

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

SMTP MITM refers to a malicious actor setting up an SMTP proxy server between the UniFi Controller version <= 5.10.21 and their actual SMTP server to record their SMTP credentials for malicious use later. Un MITM de SMTP se refiere a un actor malicioso que configura un servidor proxy SMTP entre la versión anterior a 5.10.21 (incluida) del controlador UniFi y su servidor SMTP actual, para registrar sus credenciales SMTP para un uso malicioso posterior. • https://community.ui.com/releases/862b962b-55f6-4324-96be-610f647d5c1c https://community.ui.com/releases/9f698d0b-8279-40d3-9f1a-d36db4813124 https://community.ui.com/releases/Security-Advisory-Bulletin-003-003/982bbaa8-2a07-4f81-a5f6-0bb84753f391 https://hackerone.com/reports/519582 • CWE-255: Credentials Management Errors CWE-300: Channel Accessible by Non-Endpoint •

CVSS: 2.6EPSS: 0%CPEs: 1EXPL: 0

Ubiquiti UniFi Controller before 3.2.1 logs the administrative password hash in syslog messages, which allows man-in-the-middle attackers to obtain sensitive information via unspecified vectors. Ubiquiti UniFi Controller en versiones anteriores a 3.2.1 registra el hash de la contraseña administrativa en mensajes syslog, lo que permite a atacantes man-in-the-middle obtener información sensible a través de vectores no especificados. Ubiquiti UniFi Controller version 2.4.6 discloses the administrative password hash via syslog messages. • http://packetstormsecurity.com/files/127616/Ubiquiti-UbiFi-Controller-2.4.5-Password-Hash-Disclosure.html http://seclists.org/fulldisclosure/2014/Jul/127 http://sethsec.blogspot.com/2014/07/cve-2014-2226.html http://www.securityfocus.com/bid/68869 • CWE-255: Credentials Management Errors •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 3

Multiple cross-site request forgery (CSRF) vulnerabilities in Ubiquiti Networks UniFi Controller before 3.2.1 allow remote attackers to hijack the authentication of administrators for requests that (1) create a new admin user via a request to api/add/admin; (2) have unspecified impact via a request to api/add/wlanconf; change the guest (3) password, (4) authentication method, or (5) restricted subnets via a request to api/set/setting/guest_access; (6) block, (7) unblock, or (8) reconnect users by MAC address via a request to api/cmd/stamgr; change the syslog (9) server or (10) port via a request to api/set/setting/rsyslogd; (11) have unspecified impact via a request to api/set/setting/smtp; change the syslog (12) server, (13) port, or (14) authentication settings via a request to api/cmd/cfgmgr; or (15) change the Unifi Controller name via a request to api/set/setting/identity. Múltiples vulnerabilidades de tipo cross-site request forgery (CSRF) en Ubiquiti Networks UniFi Controller versiones anteriores a 3.2.1, permiten a atacantes remotos secuestrar la autenticación de administradores para peticiones que (1) crean un nuevo usuario administrador mediante una petición a api/add/admin; (2) tienen un impacto no especificado por medio de una petición a api/add/wlanconf; cambiar la (3) contraseña, (4) método de autenticación o (5) subredes restringidas del invitado mediante una petición a api/set/setting/guest_access; (6) bloquear, (7) desbloquear u (8) volver a conectar a usuarios por la dirección MAC mediante una petición a api/cmd/stamgr; cambie el (9) servidor o (10) el puerto del syslog por medio de una petición a api/set/setting/rsyslogd; (11) tener un impacto no especificado por medio de una petición a api/set/setting/smtp; cambie el (12) servidor, (13) puerto o (14) configuraciones de autenticación de syslog mediante una petición a api/cmd/cfgmgr; o (15) cambie el nombre del controlador Unifi por medio de una petición a api/set/setting/identity. Ubiquiti Networks UniFi Controller version 2.4.6, mFi Controller version 2.0.15, and AirVision Controller version 2.1.3 suffer from a cross site request forgery vulnerability. • https://www.exploit-db.com/exploits/34187 http://seclists.org/fulldisclosure/2014/Jul/126 http://sethsec.blogspot.com/2014/07/cve-2014-2225.html • CWE-352: Cross-Site Request Forgery (CSRF) •