CVE-2013-3572

Cross-site scripting (XSS) vulnerability in the administer interface in the UniFi Controller in Ubiquiti Networks UniFi 2.3.5 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted client hostname.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ui:unifi:*:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://spaceblogs.org/shackspace/2013/10/shackspace-hacker-finds-flaw-in-ubiquiti-networks-unifi-products/ - () http://spaceblogs.org/shackspace/2013/10/shackspace-hacker-finds-flaw-in-ubiquiti-networks-unifi-products/ - URL Repurposed

Information

Published : 2013-12-31 20:55

Updated : 2024-02-14 01:17


NVD link : CVE-2013-3572

Mitre link : CVE-2013-3572

CVE.ORG link : CVE-2013-3572


JSON object : View

Products Affected

ui

  • unifi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')