CVE Vulnerabilities

CVE-2023-24104

Published: Feb 23, 2023 | Modified: Mar 06, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Ubiquiti Networks UniFi Dream Machine Pro v7.2.95 allows attackers to bypass domain restrictions via crafted packets.

Affected Software

Name Vendor Start Version End Version
Unifi_dream_machine_pro_firmware Ui 7.2.95 (including) 7.2.95 (including)

References