CVE-2023-2377

A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Web Management Interface. The manipulation of the argument name leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227653 was assigned to this vulnerability.
References
Link Resource
https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/9 Exploit Third Party Advisory
https://vuldb.com/?ctiid.227653 Third Party Advisory
https://vuldb.com/?id.227653 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:ui:er-x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix6:*:*:*:*:*:*
cpe:2.3:h:ui:er-x:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:ui:er-x-sfp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix3:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix6:*:*:*:*:*:*
cpe:2.3:h:ui:er-x-sfp:-:*:*:*:*:*:*:*

History

08 May 2023, 14:05

Type Values Removed Values Added
First Time Ui
Ui er-x-sfp Firmware
Ui er-x-sfp
Ui er-x
Ui er-x Firmware
CPE cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:h:ui:er-x:-:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix6:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:-:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix2:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ui:er-x-sfp:-:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix4:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix3:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:2.0.9:hotfix5:*:*:*:*:*:*
cpe:2.3:o:ui:er-x-sfp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ui:er-x_firmware:2.0.9:hotfix6:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.227653 - (MISC) https://vuldb.com/?ctiid.227653 - Third Party Advisory
References (MISC) https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/9 - (MISC) https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/9 - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.227653 - (MISC) https://vuldb.com/?id.227653 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

28 Apr 2023, 17:06

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-28 16:15

Updated : 2024-04-11 01:19


NVD link : CVE-2023-2377

Mitre link : CVE-2023-2377

CVE.ORG link : CVE-2023-2377


JSON object : View

Products Affected

ui

  • er-x-sfp
  • er-x
  • er-x-sfp_firmware
  • er-x_firmware
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')