Vulnerabilities > CVE-2023-24104 - Unspecified vulnerability in UI Unifi Dream Machine PRO Firmware 7.2.95

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
ui
critical

Summary

Ubiquiti Networks UniFi Dream Machine Pro v7.2.95 allows attackers to bypass domain restrictions via crafted packets.

Vulnerable Configurations

Part Description Count
OS
Ui
1
Hardware
Ui
1