6 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A Command Injection vulnerability found in a Self-Hosted UniFi Network Servers (Linux) with UniFi Network Application (Version 8.3.32 and earlier) allows a malicious actor with unifi user shell access to escalate privileges to root on the host device. • https://community.ui.com/releases/Security-Advisory-Bulletin-042-042/c4f68b56-cdc4-4128-b2cb-5870209d1704 •

CVSS: 8.0EPSS: 0%CPEs: 8EXPL: 0

An Improper Access Control could allow a malicious actor authenticated in the API to enable Android Debug Bridge (ADB) and make unsupported changes to the system. Affected Products: UniFi Connect EV Station (Version 1.1.18 and earlier) UniFi Connect EV Station Pro (Version 1.1.18 and earlier) UniFi Access G2 Reader Pro (Version 1.2.172 and earlier) UniFi Access Reader Pro (Version 2.7.238 and earlier) UniFi Access Intercom (Version 1.0.66 and earlier) UniFi Access Intercom Viewer (Version 1.0.5 and earlier) UniFi Connect Display (Version 1.9.324 and earlier) UniFi Connect Display Cast (Version 1.6.225 and earlier) Mitigation: Update UniFi Connect Application to Version 3.10.7 or later. Update UniFi Connect EV Station to Version 1.2.15 or later. Update UniFi Connect EV Station Pro to Version 1.2.15 or later. Update UniFi Access G2 Reader Pro Version 1.3.37 or later. Update UniFi Access Reader Pro Version 2.8.19 or later. Update UniFi Access Intercom Version 1.1.32 or later. Update UniFi Access Intercom Viewer Version 1.1.6 or later. Update UniFi Connect Display to Version 1.11.348 or later. Update UniFi Connect Display Cast to Version 1.8.255 or later. Un control de acceso inadecuado podría permitir que un actor malicioso autenticado en la API habilite Android Debug Bridge (ADB) y realice cambios no compatibles en el sistema. Productos afectados: UniFi Connect EV Station (versión 1.1.18 y anteriores) UniFi Connect EV Station Pro (versión 1.1.18 y anteriores) UniFi Access G2 Reader Pro (versión 1.2.172 y anteriores) UniFi Access Reader Pro (versión 2.7.238 y anteriores) UniFi Access Intercom (versión 1.0.66 y anteriores) UniFi Access Intercom Viewer (versión 1.0.5 y anteriores) UniFi Connect Display (versión 1.9.324 y anteriores) UniFi Connect Display Cast (versión 1.6.225 y anteriores) Mitigación : Actualice la aplicación UniFi Connect a la versión 3.10.7 o posterior. Actualice UniFi Connect EV Station a la versión 1.2.15 o posterior. • https://community.ui.com/releases/Security-Advisory-bulletin-039-039/44e24007-2c2c-4ac0-bebf-3f19b9b24f09 • CWE-284: Improper Access Control •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

An Improper Certificate Validation could allow a malicious actor with access to an adjacent network to take control of the system. Affected Products: UniFi Connect Application (Version 3.7.9 and earlier) UniFi Connect EV Station (Version 1.1.18 and earlier) UniFi Connect EV Station Pro (Version 1.1.18 and earlier) UniFi Connect Display (Version 1.9.324 and earlier) UniFi Connect Display Cast (Version 1.6.225 and earlier) Mitigation: Update UniFi Connect Application to Version 3.10.7 or later. Update UniFi Connect EV Station to Version 1.2.15 or later. Update UniFi Connect EV Station Pro to Version 1.2.15 or later. Update UniFi Connect Display to Version 1.11.348 or later. Update UniFi Connect Display Cast to Version 1.8.255 or later. Una validación de certificado incorrecta podría permitir que un actor malintencionado con acceso a una red adyacente tome el control del sistema. Productos afectados: Aplicación UniFi Connect (Versión 3.7.9 y anteriores) UniFi Connect EV Station (Versión 1.1.18 y anteriores) UniFi Connect EV Station Pro (Versión 1.1.18 y anteriores) UniFi Connect Display (Versión 1.9.324 y anteriores) UniFi Connect Display Cast (versión 1.6.225 y anteriores) Mitigación: actualice la aplicación UniFi Connect a la versión 3.10.7 o posterior. Actualice UniFi Connect EV Station a la versión 1.2.15 o posterior. Actualice UniFi Connect EV Station Pro a la versión 1.2.15 o posterior. • https://community.ui.com/releases/Security-Advisory-bulletin-039-039/44e24007-2c2c-4ac0-bebf-3f19b9b24f09 • CWE-284: Improper Access Control •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

An Unverified Password Change could allow a malicious actor with API access to the device to change the system password without knowing the previous password. Affected Products: UniFi Connect EV Station (Version 1.1.18 and earlier) UniFi Connect EV Station Pro (Version 1.1.18 and earlier) UniFi Connect Display (Version 1.9.324 and earlier) UniFi Connect Display Cast (Version 1.6.225 and earlier) Mitigation: Update UniFi Connect Application to Version 3.10.7 or later. Update UniFi Connect EV Station to Version 1.2.15 or later. Update UniFi Connect EV Station Pro to Version 1.2.15 or later. Update UniFi Connect Display to Version 1.11.348 or later. Update UniFi Connect Display Cast to Version 1.8.255 or later. Un cambio de contraseña no verificado podría permitir que un actor malintencionado con acceso API al dispositivo cambie la contraseña del sistema sin conocer la contraseña anterior. Productos afectados: UniFi Connect EV Station (versión 1.1.18 y anteriores) UniFi Connect EV Station Pro (versión 1.1.18 y anteriores) UniFi Connect Display (versión 1.9.324 y anteriores) UniFi Connect Display Cast (versión 1.6.225 y anteriores) ) Mitigación: actualice la aplicación UniFi Connect a la versión 3.10.7 o posterior. Actualice UniFi Connect EV Station a la versión 1.2.15 o posterior. Actualice UniFi Connect EV Station Pro a la versión 1.2.15 o posterior. • https://community.ui.com/releases/Security-Advisory-bulletin-039-039/44e24007-2c2c-4ac0-bebf-3f19b9b24f09 • CWE-521: Weak Password Requirements •

CVSS: -EPSS: 0%CPEs: 1EXPL: 0

A Command Injection vulnerability found in a Self-Hosted UniFi Network Servers (Linux) with UniFi Network Application (Version 8.0.28 and earlier) allows a malicious actor with UniFi Network Application Administrator credentials to escalate privileges to root on the host device. Affected Products: UniFi Network Application (Version 8.0.28 and earlier) . Mitigation: Update UniFi Network Application to Version 8.1.113 or later. Una vulnerabilidad de inyección de comandos encontrada en servidores de red UniFi autohospedados (Linux) con la aplicación de red UniFi (versión 8.0.28 y anteriores) permite a un actor malicioso con credenciales de administrador de la aplicación de red UniFi escalar privilegios a root en el dispositivo host. Productos afectados: Aplicación de red UniFi (Versión 8.0.28 y anteriores). Mitigación: actualice la aplicación UniFi Network a la versión 8.1.113 o posterior. • https://community.ui.com/releases/Security-Advisory-Bulletin-038-038/9d13fead-47de-4372-b2c1-745b8d6b0399 •