Vulnerabilities > UI > Unifi Switch Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-08-10 CVE-2023-35085 Integer Overflow or Wraparound vulnerability in UI Unifi Switch Firmware and Unifi UAP Firmware
An integer overflow vulnerability in all UniFi Access Points and Switches, excluding the Switch Flex Mini, with SNMP Monitoring and default settings enabled could allow a Remote Code Execution (RCE). Affected Products: All UniFi Access Points (Version 6.5.50 and earlier) All UniFi Switches (Version 6.5.32 and earlier) -USW Flex Mini excluded. Mitigation: Update UniFi Access Points to Version 6.5.62 or later. Update the UniFi Switches to Version 6.5.59 or later.
network
low complexity
ui CWE-190
critical
9.8
2023-08-10 CVE-2023-38034 Command Injection vulnerability in UI Unifi Switch Firmware and Unifi UAP Firmware
A command injection vulnerability in the DHCP Client function of all UniFi Access Points and Switches, excluding the Switch Flex Mini, could allow a Remote Code Execution (RCE). Affected Products: All UniFi Access Points (Version 6.5.53 and earlier) All UniFi Switches (Version 6.5.32 and earlier) -USW Flex Mini excluded. Mitigation: Update UniFi Access Points to Version 6.5.62 or later. Update UniFi Switches to Version 6.5.59 or later.
network
low complexity
ui CWE-77
critical
9.8
2021-12-07 CVE-2021-44527 Resource Exhaustion vulnerability in UI Unifi Switch Firmware
A vulnerability found in UniFi Switch firmware Version 5.43.35 and earlier allows a malicious actor who has already gained access to the network to perform a Deny of Service (DoS) attack on the affected switch.This vulnerability is fixed in UniFi Switch firmware 5.76.6 and later.
low complexity
ui CWE-400
6.1