CVE-2023-24104

Ubiquiti Networks UniFi Dream Machine Pro v7.2.95 allows attackers to bypass domain restrictions via crafted packets.
References
Link Resource
https://attack.mitre.org/techniques/T1090/004/ Technical Description
https://github.com/f1veT/BUG/issues/1 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ui:unifi_dream_machine_pro_firmware:7.2.95:*:*:*:*:*:*:*
cpe:2.3:h:ui:unifi_dream_machine_pro:-:*:*:*:*:*:*:*

History

06 Mar 2023, 16:46

Type Values Removed Values Added
CPE cpe:2.3:o:ui:unifi_dream_machine_pro_firmware:7.2.95:*:*:*:*:*:*:*
cpe:2.3:h:ui:unifi_dream_machine_pro:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE NVD-CWE-noinfo
References (MISC) https://attack.mitre.org/techniques/T1090/004/ - (MISC) https://attack.mitre.org/techniques/T1090/004/ - Technical Description
References (MISC) https://github.com/f1veT/BUG/issues/1 - (MISC) https://github.com/f1veT/BUG/issues/1 - Exploit, Issue Tracking, Third Party Advisory

23 Feb 2023, 19:06

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-23 16:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-24104

Mitre link : CVE-2023-24104

CVE.ORG link : CVE-2023-24104


JSON object : View

Products Affected

ui

  • unifi_dream_machine_pro
  • unifi_dream_machine_pro_firmware