Vulnerabilities (CVE)

Filtered by vendor Ui Subscribe
Total 80 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32000 1 Ui 1 Unifi Network Application 2023-12-10 N/A 4.8 MEDIUM
A Cross-Site Scripting (XSS) vulnerability found in UniFi Network (Version 7.3.83 and earlier) allows a malicious actor with Site Administrator credentials to escalate privileges by persuading an Administrator to visit a malicious web page.
CVE-2023-28123 1 Ui 1 Desktop 2023-12-10 N/A 5.5 MEDIUM
A permission misconfiguration in UI Desktop for Windows (Version 0.59.1.71 and earlier) could allow an user to hijack VPN credentials while UID VPN is starting.This vulnerability is fixed in Version 0.62.3 and later.
CVE-2023-31997 1 Ui 3 Cloud Key Gen2, Cloud Key Gen2 Plus, Unifi Os 2023-12-10 N/A 9.0 CRITICAL
UniFi OS 3.1 introduces a misconfiguration on consoles running UniFi Network that allows users on a local network to access MongoDB. Applicable Cloud Keys that are both (1) running UniFi OS 3.1 and (2) hosting the UniFi Network application. "Applicable Cloud Keys" include the following: Cloud Key Gen2 and Cloud Key Gen2 Plus.
CVE-2023-23912 1 Ui 20 Er-10x, Er-10x Firmware, Er-12 and 17 more 2023-12-10 N/A 8.8 HIGH
A vulnerability, found in EdgeRouters Version 2.0.9-hotfix.5 and earlier and UniFi Security Gateways (USG) Version 4.4.56 and earlier with their DHCPv6 prefix delegation set to dhcpv6-stateless or dhcpv6-stateful, allows a malicious actor directly connected to the WAN interface of an affected device to create a remote code execution vulnerability.
CVE-2022-44565 1 Ui 12 Airfiber 60, Airfiber 60-hd, Airfiber 60-hd Firmware and 9 more 2023-12-10 N/A 5.3 MEDIUM
An improper access validation vulnerability exists in airMAX AC <8.7.11, airFiber 60/LR <2.6.2, airFiber 60 XG/HD <v1.0.0 and airFiber GBE <1.4.1 that allows a malicious actor to retrieve status and usage data from the UISP device.
CVE-2023-24104 1 Ui 2 Unifi Dream Machine Pro, Unifi Dream Machine Pro Firmware 2023-12-10 N/A 9.8 CRITICAL
Ubiquiti Networks UniFi Dream Machine Pro v7.2.95 allows attackers to bypass domain restrictions via crafted packets.
CVE-2022-43553 1 Ui 2 Edgemax Edgerouter, Edgemax Edgerouter Firmware 2023-12-10 N/A 8.8 HIGH
A remote code execution vulnerability in EdgeRouters (Version 2.0.9-hotfix.4 and earlier) allows a malicious actor with an operator account to run arbitrary administrator commands.This vulnerability is fixed in Version 2.0.9-hotfix.5 and later.
CVE-2023-23119 1 Ui 2 Af-2x, Af-2x Firmware 2023-12-10 N/A 5.9 MEDIUM
The use of the cyclic redundancy check (CRC) algorithm for integrity check during firmware update makes Ubiquiti airFiber AF2X Radio firmware version 3.2.2 and earlier vulnerable to firmware modification attacks. An attacker can conduct a man-in-the-middle (MITM) attack to modify the new firmware image and bypass the checksum verification.
CVE-2022-35257 1 Ui 1 Desktop 2023-12-10 N/A 7.8 HIGH
A local privilege escalation vulnerability in UI Desktop for Windows (Version 0.55.1.2 and earlier) allows a malicious actor with local access to a Windows device with UI Desktop to run arbitrary commands as SYSTEM.
CVE-2022-22570 1 Ui 2 Ua Lite, Ua Lite Firmware 2023-12-10 7.5 HIGH 10.0 CRITICAL
A buffer overflow vulnerability found in the UniFi Door Access Reader Lite’s (UA Lite) firmware (Version 3.8.28.24 and earlier) allows a malicious actor who has gained access to a network to control all connected UA devices. This vulnerability is fixed in Version 3.8.31.13 and later.
CVE-2021-22957 1 Ui 1 Unifi Protect 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross-Origin Resource Sharing (CORS) vulnerability found in UniFi Protect application Version 1.19.2 and earlier allows a malicious actor who has convinced a privileged user to access a URL with malicious code to take over said user’s account.This vulnerability is fixed in UniFi Protect application Version 1.20.0 and later.
CVE-2021-44530 1 Ui 1 Unifi Network Controller 2023-12-10 7.5 HIGH 9.8 CRITICAL
An injection vulnerability exists in a third-party library used in UniFi Network Version 6.5.53 and earlier (Log4J CVE-2021-44228) allows a malicious actor to control the application.
CVE-2021-22952 1 Ui 1 Unifi Talk 2023-12-10 6.5 MEDIUM 8.8 HIGH
A vulnerability found in UniFi Talk application V1.12.3 and earlier permits a malicious actor who has already gained access to a network to subsequently control Talk device(s) assigned to said network if they are not yet adopted. This vulnerability is fixed in UniFi Talk application V1.12.5 and later.
CVE-2021-44527 1 Ui 1 Unifi Switch Firmware 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
A vulnerability found in UniFi Switch firmware Version 5.43.35 and earlier allows a malicious actor who has already gained access to the network to perform a Deny of Service (DoS) attack on the affected switch.This vulnerability is fixed in UniFi Switch firmware 5.76.6 and later.
CVE-2021-33820 1 Ui 2 Camera G3 Flex, Camera G3 Flex Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in UniFi Protect G3 FLEX Camera Version UVC.v4.30.0.67.Attacker could send a huge amount of TCP SYN packet to make web service's resource exhausted. Then the web server is denial-of-service.
CVE-2021-22943 1 Ui 1 Unifi Protect 2023-12-10 8.3 HIGH 9.6 CRITICAL
A vulnerability found in UniFi Protect application V1.18.1 and earlier permits a malicious actor who has already gained access to a network to subsequently control the Protect camera(s) assigned to said network. This vulnerability is fixed in UniFi Protect application V1.19.0 and later.
CVE-2020-24755 1 Ui 1 Unifi Video 2023-12-10 6.9 MEDIUM 7.8 HIGH
In Ubiquiti UniFi Video v3.10.13, when the executable starts, its first library validation is in the current directory. This allows the impersonation and modification of the library to execute code on the system. This was tested in (Windows 7 x64/Windows 10 x64).
CVE-2021-22944 1 Ui 1 Unifi Protect 2023-12-10 7.7 HIGH 8.0 HIGH
A vulnerability found in UniFi Protect application V1.18.1 and earlier allows a malicious actor with a view-only role and network access to gain the same privileges as the owner of the UniFi Protect application. This vulnerability is fixed in UniFi Protect application V1.19.0 and later.
CVE-2021-33818 1 Ui 2 Camera G3 Flex, Camera G3 Flex Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in UniFi Protect G3 FLEX Camera Version UVC.v4.30.0.67. Attackers can use slowhttptest tool to send incomplete HTTP request, which could make server keep waiting for the packet to finish the connection, until its resource exhausted. Then the web server is denial-of-service.
CVE-2020-8267 1 Ui 1 Unifi Protect Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A security issue was found in UniFi Protect controller v1.14.10 and earlier.The authentication in the UniFi Protect controller API was using “x-token” improperly, allowing attackers to use the API to send authenticated messages without a valid token.This vulnerability was fixed in UniFi Protect v1.14.11 and newer.This issue does not impact UniFi Cloud Key Gen 2 plus.This issue does not impact UDM-Pro customers with UniFi Protect stopped.Affected Products:UDM-Pro firmware 1.7.2 and earlier.UNVR firmware 1.3.12 and earlier.Mitigation:Update UniFi Protect to v1.14.11 or newer version; the UniFi Protect controller can be updated through your UniFi OS settings.Alternatively, you can update UNVR and UDM-Pro to:- UNVR firmware to 1.3.15 or newer.- UDM-Pro firmware to 1.8.0 or newer.