CVE-2023-2375

A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6 and classified as critical. This issue affects some unknown processing of the component Web Management Interface. The manipulation of the argument src leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227651.
References
Link Resource
https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/7 Exploit Third Party Advisory
https://vuldb.com/?ctiid.227651 Permissions Required Third Party Advisory
https://vuldb.com/?id.227651 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:ui:er-x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix3:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix6:*:*:*:*:*:*
cpe:2.3:h:ui:er-x:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:ui:er-x-sfp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix3:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix6:*:*:*:*:*:*
cpe:2.3:h:ui:er-x-sfp:-:*:*:*:*:*:*:*

History

08 May 2023, 14:06

Type Values Removed Values Added
CPE cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix6:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:h:ui:er-x-sfp:-:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix3:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix6:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:h:ui:er-x:-:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix3:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:*:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.227651 - (MISC) https://vuldb.com/?id.227651 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.227651 - (MISC) https://vuldb.com/?ctiid.227651 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/7 - (MISC) https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/7 - Exploit, Third Party Advisory
First Time Ui
Ui er-x-sfp Firmware
Ui er-x-sfp
Ui er-x
Ui er-x Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

28 Apr 2023, 17:06

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-28 15:15

Updated : 2024-04-11 01:19


NVD link : CVE-2023-2375

Mitre link : CVE-2023-2375

CVE.ORG link : CVE-2023-2375


JSON object : View

Products Affected

ui

  • er-x-sfp
  • er-x
  • er-x-sfp_firmware
  • er-x_firmware
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')