RSS   Vulnerabilities for 'Unifi'   RSS

2013-12-31
 
CVE-2013-3572

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the administer interface in the UniFi Controller in Ubiquiti Networks UniFi 2.3.5 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted client hostname.

 

 >>> Vendor: UI 20 Products
Edgeswitch x
Unifi video
Aircam firmware
Edgeos
Aircam
Aircam dome
Aircam mini
Airvision firmware
Unifi
Unifi controller
Unifi firmware
UCRM
Edgeswitch
Airvision controller
Mfi controller
Cloud key gen2
Cloud key gen2 plus
Unifi protect
Unifi talk
Unifi switch firmware


Copyright 2024, cxsecurity.com

 

Back to Top