Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6 Web Management Interface dpi command injection

A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. It has been classified as critical. Affected is an unknown function of the component Web Management Interface. The manipulation of the argument dpi leads to command injection. Using CWE to declare the problem leads to CWE-77. The weakness was disclosed 04/28/2023. The advisory is shared for download at github.com. This vulnerability is traded as CVE-2023-2376. It is possible to launch the attack remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1202. It is declared as proof-of-concept. The exploit is shared for download at github.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

148

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%37
70%25
50%10

Approve Conf

90%37
70%25
80%10
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1417453405/21/2023VulD...cvss3_cna_basescore6.3see CVSS documentation05/21/2023accepted
90
1417453305/21/2023VulD...cvss3_nvd_basescore8.8nist.gov05/21/2023accepted
90
1417453205/21/2023VulD...cvss2_nvd_basescore6.5nist.gov05/21/2023accepted
90
1417453105/21/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation05/21/2023accepted
90
1417453005/21/2023VulD...cvss3_meta_basescore7.1see CVSS documentation05/21/2023accepted
90
1417452905/21/2023VulD...cve_cnaVulDBnvd.nist.gov05/21/2023accepted
70
1417452805/21/2023VulD...cvss3_cna_aLnvd.nist.gov05/21/2023accepted
70
1417452705/21/2023VulD...cvss3_cna_iLnvd.nist.gov05/21/2023accepted
70
1417452605/21/2023VulD...cvss3_cna_cLnvd.nist.gov05/21/2023accepted
70
1417452505/21/2023VulD...cvss3_cna_sUnvd.nist.gov05/21/2023accepted
70
1417452405/21/2023VulD...cvss3_cna_uiNnvd.nist.gov05/21/2023accepted
70
1417452305/21/2023VulD...cvss3_cna_prLnvd.nist.gov05/21/2023accepted
70
1417452205/21/2023VulD...cvss3_cna_acLnvd.nist.gov05/21/2023accepted
70
1417452105/21/2023VulD...cvss3_cna_avNnvd.nist.gov05/21/2023accepted
70
1417452005/21/2023VulD...cvss2_nvd_aiPnvd.nist.gov05/21/2023accepted
70
1417451905/21/2023VulD...cvss2_nvd_iiPnvd.nist.gov05/21/2023accepted
70
1417451805/21/2023VulD...cvss2_nvd_ciPnvd.nist.gov05/21/2023accepted
70
1417451705/21/2023VulD...cvss2_nvd_auSnvd.nist.gov05/21/2023accepted
70
1417451605/21/2023VulD...cvss2_nvd_acLnvd.nist.gov05/21/2023accepted
70
1417451505/21/2023VulD...cvss2_nvd_avNnvd.nist.gov05/21/2023accepted
70

52 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!