Vulnerabilities > UI > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-10-25 CVE-2023-41721 Unspecified vulnerability in UI Unifi Network Application
Instances of UniFi Network Application that (i) are run on a UniFi Gateway Console, and (ii) are versions 7.5.176.
network
low complexity
ui
5.3
2023-07-08 CVE-2023-32000 Cross-site Scripting vulnerability in UI Unifi Network Application
A Cross-Site Scripting (XSS) vulnerability found in UniFi Network (Version 7.3.83 and earlier) allows a malicious actor with Site Administrator credentials to escalate privileges by persuading an Administrator to visit a malicious web page.
network
low complexity
ui CWE-79
4.8
2023-04-19 CVE-2023-28123 Incorrect Permission Assignment for Critical Resource vulnerability in UI Desktop 0.55.1.2/0.55.3.17
A permission misconfiguration in UI Desktop for Windows (Version 0.59.1.71 and earlier) could allow an user to hijack VPN credentials while UID VPN is starting.This vulnerability is fixed in Version 0.62.3 and later.
local
low complexity
ui CWE-732
5.5
2023-04-19 CVE-2023-28124 Inadequate Encryption Strength vulnerability in UI Desktop 0.55.1.2/0.55.3.17
Improper usage of symmetric encryption in UI Desktop for Windows (Version 0.59.1.71 and earlier) could allow users with access to UI Desktop configuration files to decrypt their content.This vulnerability is fixed in Version 0.62.3 and later.
local
low complexity
ui CWE-326
5.5
2023-02-02 CVE-2023-23119 Improper Validation of Integrity Check Value vulnerability in UI Af-2X Firmware
The use of the cyclic redundancy check (CRC) algorithm for integrity check during firmware update makes Ubiquiti airFiber AF2X Radio firmware version 3.2.2 and earlier vulnerable to firmware modification attacks.
network
high complexity
ui CWE-354
5.9
2022-12-23 CVE-2022-44565 Unspecified vulnerability in UI products
An improper access validation vulnerability exists in airMAX AC <8.7.11, airFiber 60/LR <2.6.2, airFiber 60 XG/HD <v1.0.0 and airFiber GBE <1.4.1 that allows a malicious actor to retrieve status and usage data from the UISP device.
network
low complexity
ui
5.3
2021-12-07 CVE-2021-44527 Resource Exhaustion vulnerability in UI Unifi Switch Firmware
A vulnerability found in UniFi Switch firmware Version 5.43.35 and earlier allows a malicious actor who has already gained access to the network to perform a Deny of Service (DoS) attack on the affected switch.This vulnerability is fixed in UniFi Switch firmware 5.76.6 and later.
low complexity
ui CWE-400
6.1
2021-11-24 CVE-2021-22957 Unspecified vulnerability in UI Unifi Protect 1.13.3/1.19.2
A Cross-Origin Resource Sharing (CORS) vulnerability found in UniFi Protect application Version 1.19.2 and earlier allows a malicious actor who has convinced a privileged user to access a URL with malicious code to take over said user’s account.This vulnerability is fixed in UniFi Protect application Version 1.20.0 and later.
network
ui
6.8
2021-09-23 CVE-2021-22952 Unspecified vulnerability in UI Unifi Talk
A vulnerability found in UniFi Talk application V1.12.3 and earlier permits a malicious actor who has already gained access to a network to subsequently control Talk device(s) assigned to said network if they are not yet adopted.
network
low complexity
ui
6.5
2021-06-18 CVE-2021-33818 Resource Exhaustion vulnerability in UI Camera G3 Flex Firmware Uvc.V4.30.0.67
An issue was discovered in UniFi Protect G3 FLEX Camera Version UVC.v4.30.0.67.
network
low complexity
ui CWE-400
5.0