CVE-2023-24104

Ubiquiti Networks UniFi Dream Machine Pro v7.2.95 allows attackers to bypass domain restrictions via crafted packets.
References
Link Resource
https://attack.mitre.org/techniques/T1090/004/ Technical Description
https://github.com/f1veT/BUG/issues/1 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ui:unifi_dream_machine_pro_firmware:7.2.95:*:*:*:*:*:*:*
cpe:2.3:h:ui:unifi_dream_machine_pro:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-02-23 16:15

Updated : 2024-02-28 19:51


NVD link : CVE-2023-24104

Mitre link : CVE-2023-24104

CVE.ORG link : CVE-2023-24104


JSON object : View

Products Affected

ui

  • unifi_dream_machine_pro_firmware
  • unifi_dream_machine_pro