CVE-2023-1458

A vulnerability has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6 and classified as critical. Affected by this vulnerability is an unknown functionality of the component OSPF Handler. The manipulation of the argument area leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The associated identifier of this vulnerability is VDB-223303. NOTE: The vendor position is that post-authentication issues are not accepted as vulnerabilities.
References
Link Resource
https://vuldb.com/?ctiid.223303 Third Party Advisory
https://vuldb.com/?id.223303 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ui:edgerouter_x_firmware:2.0.9:hotfix6:*:*:*:*:*:*
cpe:2.3:h:ui:edgerouter_x:-:*:*:*:*:*:*:*

History

07 Nov 2023, 04:03

Type Values Removed Values Added
Summary ** DISPUTED ** A vulnerability has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6 and classified as critical. Affected by this vulnerability is an unknown functionality of the component OSPF Handler. The manipulation of the argument area leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The associated identifier of this vulnerability is VDB-223303. NOTE: The vendor position is that post-authentication issues are not accepted as vulnerabilities. A vulnerability has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6 and classified as critical. Affected by this vulnerability is an unknown functionality of the component OSPF Handler. The manipulation of the argument area leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The associated identifier of this vulnerability is VDB-223303. NOTE: The vendor position is that post-authentication issues are not accepted as vulnerabilities.

03 Apr 2023, 13:36

Type Values Removed Values Added
CWE CWE-77
CPE cpe:2.3:h:ui:edgerouter_x:-:*:*:*:*:*:*:*
cpe:2.3:o:ui:edgerouter_x_firmware:2.0.9:hotfix6:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.223303 - (MISC) https://vuldb.com/?ctiid.223303 - Third Party Advisory
References (MISC) https://vuldb.com/?id.223303 - (MISC) https://vuldb.com/?id.223303 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Ui
Ui edgerouter X
Ui edgerouter X Firmware

25 Mar 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-25 22:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-1458

Mitre link : CVE-2023-1458

CVE.ORG link : CVE-2023-1458


JSON object : View

Products Affected

ui

  • edgerouter_x
  • edgerouter_x_firmware
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')