CVE-2023-2373

A vulnerability, which was classified as critical, was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. This affects an unknown part of the component Web Management Interface. The manipulation of the argument ecn-up leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227649 was assigned to this vulnerability.
References
Link Resource
https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/5 Exploit Third Party Advisory
https://vuldb.com/?ctiid.227649 Permissions Required Third Party Advisory
https://vuldb.com/?id.227649 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:ui:edgemax_edgerouter_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ui:edgemax_edgerouter_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:edgemax_edgerouter_firmware:2.0.9:hotfix1:*:*:*:*:*:*
cpe:2.3:o:ui:edgemax_edgerouter_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:o:ui:edgemax_edgerouter_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:o:ui:edgemax_edgerouter_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:o:ui:edgemax_edgerouter_firmware:2.0.9:hotfix6:*:*:*:*:*:*
OR cpe:2.3:h:ui:er-x:-:*:*:*:*:*:*:*
cpe:2.3:h:ui:er-x-sfp:-:*:*:*:*:*:*:*

History

09 May 2023, 01:47

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Ui er-x
Ui
Ui edgemax Edgerouter Firmware
Ui er-x-sfp
CPE cpe:2.3:h:ui:er-x:-:*:*:*:*:*:*:*
cpe:2.3:o:ui:edgemax_edgerouter_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:o:ui:edgemax_edgerouter_firmware:2.0.9:hotfix6:*:*:*:*:*:*
cpe:2.3:o:ui:edgemax_edgerouter_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:edgemax_edgerouter_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:o:ui:edgemax_edgerouter_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ui:edgemax_edgerouter_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:h:ui:er-x-sfp:-:*:*:*:*:*:*:*
cpe:2.3:o:ui:edgemax_edgerouter_firmware:2.0.9:hotfix1:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.227649 - (MISC) https://vuldb.com/?id.227649 - Third Party Advisory
References (MISC) https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/5 - (MISC) https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/5 - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.227649 - (MISC) https://vuldb.com/?ctiid.227649 - Permissions Required, Third Party Advisory

28 Apr 2023, 17:06

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-28 14:15

Updated : 2024-04-11 01:19


NVD link : CVE-2023-2373

Mitre link : CVE-2023-2373

CVE.ORG link : CVE-2023-2373


JSON object : View

Products Affected

ui

  • er-x-sfp
  • er-x
  • edgemax_edgerouter_firmware
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')