// For flags

CVE-2023-24104

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Ubiquiti Networks UniFi Dream Machine Pro v7.2.95 allows attackers to bypass domain restrictions via crafted packets.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-01-23 CVE Reserved
  • 2023-02-23 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • 2024-09-15 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ui
Search vendor "Ui"
Unifi Dream Machine Pro Firmware
Search vendor "Ui" for product "Unifi Dream Machine Pro Firmware"
7.2.95
Search vendor "Ui" for product "Unifi Dream Machine Pro Firmware" and version "7.2.95"
-
Affected
in Ui
Search vendor "Ui"
Unifi Dream Machine Pro
Search vendor "Ui" for product "Unifi Dream Machine Pro"
--
Safe