Lucene search

K
cveHackeroneCVE-2023-38034
HistoryAug 10, 2023 - 7:15 p.m.

CVE-2023-38034

2023-08-1019:15:09
CWE-77
hackerone
web.nvd.nist.gov
37
cve-2023-38034
dhcp client
unifi
rce
command injection
vulnerability
security
update
mitigation
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.003

Percentile

68.6%

A command injection vulnerability in the DHCP Client function of all UniFi Access Points and Switches, excluding the Switch Flex Mini, could allow a Remote Code Execution (RCE).

Affected Products:
All UniFi Access Points (Version 6.5.53 and earlier)
All UniFi Switches (Version 6.5.32 and earlier)
-USW Flex Mini excluded.

Mitigation:
Update UniFi Access Points to Version 6.5.62 or later.
Update UniFi Switches to Version 6.5.59 or later.

Affected configurations

Nvd
Vulners
Node
uiunifi_uap_firmwareRange6.5.53
AND
uiu6\+Match-
OR
uiu6-enterpriseMatch-
OR
uiu6-enterprise-iwMatch-
OR
uiu6-extenderMatch-
OR
uiu6-iwMatch-
OR
uiu6-liteMatch-
OR
uiu6-lrMatch-
OR
uiu6-meshMatch-
OR
uiu6-proMatch-
OR
uiuap-ac-iwMatch-
OR
uiuap-ac-liteMatch-
OR
uiuap-ac-lrMatch-
OR
uiuap-ac-mMatch-
OR
uiuap-ac-m-proMatch-
OR
uiuap-ac-proMatch-
OR
uiubbMatch-
OR
uiubb-xgMatch-
OR
uiuwb-xgMatch-
Node
uiunifi_switch_firmwareRange6.5.32
AND
uius-16-150wMatch-
OR
uius-24-250wMatch-
OR
uius-48-500wMatch-
OR
uius-8-150wMatch-
OR
uius-8-60wMatch-
OR
uius-xg-6poeMatch-
OR
uiusw-16-poeMatch-
OR
uiusw-24Match-
OR
uiusw-24-poeMatch-
OR
uiusw-48Match-
OR
uiusw-48-poeMatch-
OR
uiusw-aggregationMatch-
OR
uiusw-enterprise-24-poeMatch-
OR
uiusw-enterprise-48-poeMatch-
OR
uiusw-enterprise-8-poeMatch-
OR
uiusw-enterprisexg-24Match-
OR
uiusw-flexMatch-
OR
uiusw-flex-xgMatch-
OR
uiusw-industrialMatch-
OR
uiusw-lite-16-poeMatch-
OR
uiusw-lite-8-poeMatch-
OR
uiusw-mission-criticalMatch-
OR
uiusw-pro-24Match-
OR
uiusw-pro-24-poeMatch-
OR
uiusw-pro-48Match-
OR
uiusw-pro-48-poeMatch-
OR
uiusw-pro-aggregationMatch-
VendorProductVersionCPE
uiunifi_uap_firmware*cpe:2.3:o:ui:unifi_uap_firmware:*:*:*:*:*:*:*:*
uiu6\+-cpe:2.3:h:ui:u6\+:-:*:*:*:*:*:*:*
uiu6-enterprise-cpe:2.3:h:ui:u6-enterprise:-:*:*:*:*:*:*:*
uiu6-enterprise-iw-cpe:2.3:h:ui:u6-enterprise-iw:-:*:*:*:*:*:*:*
uiu6-extender-cpe:2.3:h:ui:u6-extender:-:*:*:*:*:*:*:*
uiu6-iw-cpe:2.3:h:ui:u6-iw:-:*:*:*:*:*:*:*
uiu6-lite-cpe:2.3:h:ui:u6-lite:-:*:*:*:*:*:*:*
uiu6-lr-cpe:2.3:h:ui:u6-lr:-:*:*:*:*:*:*:*
uiu6-mesh-cpe:2.3:h:ui:u6-mesh:-:*:*:*:*:*:*:*
uiu6-pro-cpe:2.3:h:ui:u6-pro:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 471

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "vendor": "Ubiquiti Inc",
    "product": "UniFi Access Points",
    "versions": [
      {
        "version": "6.5.53",
        "status": "affected",
        "lessThanOrEqual": "6.5.53",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "vendor": "Ubiquiti Inc",
    "product": "UniFi Switches",
    "versions": [
      {
        "version": "6.5.32",
        "status": "affected",
        "lessThanOrEqual": "6.5.32",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.003

Percentile

68.6%

Related for CVE-2023-38034