CVE-2023-2374

A vulnerability has been found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6 and classified as critical. This vulnerability affects unknown code of the component Web Management Interface. The manipulation of the argument ecn-down leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-227650 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/6 Exploit Third Party Advisory
https://vuldb.com/?ctiid.227650 Permissions Required Third Party Advisory
https://vuldb.com/?id.227650 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:ui:er-x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix3:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix6:*:*:*:*:*:*
cpe:2.3:h:ui:er-x:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:ui:er-x-sfp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix6:*:*:*:*:*:*
cpe:2.3:h:ui:er-x-sfp:-:*:*:*:*:*:*:*

History

08 May 2023, 14:04

Type Values Removed Values Added
CPE cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:h:ui:er-x:-:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix6:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix3:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:h:ui:er-x-sfp:-:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix6:*:*:*:*:*:*
First Time Ui
Ui er-x-sfp Firmware
Ui er-x-sfp
Ui er-x
Ui er-x Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://vuldb.com/?ctiid.227650 - (MISC) https://vuldb.com/?ctiid.227650 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/6 - (MISC) https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/6 - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.227650 - (MISC) https://vuldb.com/?id.227650 - Third Party Advisory

28 Apr 2023, 17:06

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-28 15:15

Updated : 2024-04-11 01:19


NVD link : CVE-2023-2374

Mitre link : CVE-2023-2374

CVE.ORG link : CVE-2023-2374


JSON object : View

Products Affected

ui

  • er-x-sfp
  • er-x
  • er-x-sfp_firmware
  • er-x_firmware
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')