Ubiquiti Unifi Network 漏洞

时间轴

版本

7.3.01
7.3.11
7.3.21
7.3.31
7.3.41

修正

Official Fix2
Temporary Fix0
Workaround0
Unavailable0
Not Defined1

易受攻击性

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined3

访问向量

Not Defined0
Physical0
Local0
Adjacent1
Network2

身份验证

Not Defined0
High1
Low2
None0

用户交互

Not Defined0
Required1
None2

C3BM Index

去年

CVSSv3 Base

≤10
≤20
≤30
≤40
≤52
≤60
≤70
≤81
≤90
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤52
≤60
≤71
≤80
≤90
≤100

VulDB

≤10
≤20
≤30
≤41
≤51
≤60
≤70
≤81
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤51
≤60
≤70
≤80
≤90
≤100

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

供应商

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

零日攻击

<1k0
<2k3
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

本日攻击

<1k3
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

攻击市场容量

去年

🔴 CTI 活动

Affected Versions (125): 6.5, 6.5.1, 6.5.2, 6.5.3, 6.5.4, 6.5.5, 6.5.6, 6.5.7, 6.5.8, 6.5.9, 6.5.11, 6.5.12, 6.5.13, 6.5.14, 6.5.15, 6.5.16, 6.5.17, 6.5.18, 6.5.19, 6.5.21, 6.5.22, 6.5.23, 6.5.24, 6.5.25, 6.5.26, 6.5.27, 6.5.28, 6.5.29, 6.5.31, 6.5.32, 6.5.33, 6.5.34, 6.5.35, 6.5.36, 6.5.37, 6.5.38, 6.5.39, 6.5.41, 6.5.42, 6.5.43, 6.5.44, 6.5.45, 6.5.46, 6.5.47, 6.5.48, 6.5.49, 6.5.51, 6.5.52, 6.5.53, 7.3, 7.3.1, 7.3.2, 7.3.3, 7.3.4, 7.3.5, 7.3.6, 7.3.7, 7.3.8, 7.3.9, 7.3.11, 7.3.12, 7.3.13, 7.3.14, 7.3.15, 7.3.16, 7.3.17, 7.3.18, 7.3.19, 7.3.21, 7.3.22, 7.3.23, 7.3.24, 7.3.25, 7.3.26, 7.3.27, 7.3.28, 7.3.29, 7.3.31, 7.3.32, 7.3.33, 7.3.34, 7.3.35, 7.3.36, 7.3.37, 7.3.38, 7.3.39, 7.3.41, 7.3.42, 7.3.43, 7.3.44, 7.3.45, 7.3.46, 7.3.47, 7.3.48, 7.3.49, 7.3.51, 7.3.52, 7.3.53, 7.3.54, 7.3.55, 7.3.56, 7.3.57, 7.3.58, 7.3.59, 7.3.61, 7.3.62, 7.3.63, 7.3.64, 7.3.65, 7.3.66, 7.3.67, 7.3.68, 7.3.69, 7.3.71, 7.3.72, 7.3.73, 7.3.74, 7.3.75, 7.3.76, 7.3.77, 7.3.78, 7.3.79, 7.3.81, 7.3.82, 7.3.83

更多条目由 Ubiquiti

Want to stay up to date on a daily basis?

Enable the mail alert feature now!