Vulnerabilities > UI

DATE CVE VULNERABILITY TITLE RISK
2019-06-11 CVE-2010-5330 Command Injection vulnerability in UI Airos
On certain Ubiquiti devices, Command Injection exists via a GET request to stainfo.cgi (aka Show AP info) because the ifname variable is not sanitized, as demonstrated by shell metacharacters.
network
low complexity
ui CWE-77
5.0
2019-06-07 CVE-2018-5264 Improper Access Control vulnerability in UI Unifi Firmware
Ubiquiti UniFi 52 devices, when Hotspot mode is used, allow remote attackers to bypass intended restrictions on "free time" Wi-Fi usage by sending a /guest/s/default/ request to obtain a cookie, and then using this cookie in a /guest/s/default/login request with the byfree parameter.
network
ui CWE-284
4.3
2019-06-07 CVE-2018-5265 OS Command Injection vulnerability in UI Edgeos 1.9.1
Ubiquiti EdgeOS 1.9.1 on EdgeRouter Lite devices allows remote attackers to execute arbitrary code with admin credentials, because /opt/vyatta/share/vyatta-cfg/templates/system/static-host-mapping/host-name/node.def does not sanitize the 'alias' or 'ips' parameter for shell metacharacters.
network
low complexity
ui CWE-78
6.5
2019-06-04 CVE-2019-12727 Out-of-bounds Read vulnerability in UI Aircam Firmware 3.1.4
On Ubiquiti airCam 3.1.4 devices, a Denial of Service vulnerability exists in the RTSP Service provided by the ubnt-streamer binary.
network
low complexity
ui CWE-125
7.8
2019-05-06 CVE-2019-5430 Cross-Site Request Forgery (CSRF) vulnerability in UI Unifi Video
In UniFi Video 3.10.0 and prior, due to the lack of CSRF protection, it is possible to abuse the Web API to make changes on the server configuration without the user consent, requiring the attacker to lure an authenticated user to access on attacker controlled page.
network
ui CWE-352
6.8
2019-04-10 CVE-2019-5426 Improper Authentication vulnerability in UI Edgeswitch X 1.1.0
In Ubiquiti Networks EdgeSwitch X v1.1.0 and prior, an unauthenticated user can use the "local port forwarding" and "dynamic port forwarding" (SOCKS proxy) functionalities.
network
ui CWE-287
5.8
2019-04-10 CVE-2019-5425 OS Command Injection vulnerability in UI Edgeswitch X 1.1.0
In Ubiquiti Networks EdgeSwitch X v1.1.0 and prior, an authenticated user can execute arbitrary shell commands over the SSH interface bypassing the CLI interface, which allow them to escalate privileges to root.
network
low complexity
ui CWE-78
critical
9.0
2019-04-10 CVE-2019-5424 OS Command Injection vulnerability in UI Edgeswitch X 1.1.0
In Ubiquiti Networks EdgeSwitch X v1.1.0 and prior, a privileged user can execute arbitrary shell commands over the SSH CLI interface.
network
low complexity
ui CWE-78
critical
9.0
2019-02-12 CVE-2017-0938 Improper Input Validation vulnerability in UI Airos and Edgemax Firmware
Denial of Service attack in airMAX < 8.3.2 , airMAX < 6.0.7 and EdgeMAX < 1.9.7 allow attackers to use the Discovery Protocol in amplification attacks.
network
low complexity
ui CWE-20
5.0
2018-09-05 CVE-2015-9266 Path Traversal vulnerability in multiple products
The web management interface of Ubiquiti airMAX, airFiber, airGateway and EdgeSwitch XP (formerly TOUGHSwitch) allows an unauthenticated attacker to upload and write arbitrary files using directory traversal techniques.
network
low complexity
ui ubnt CWE-22
critical
10.0