Vulnerability Details : CVE-2023-24104
Ubiquiti Networks UniFi Dream Machine Pro v7.2.95 allows attackers to bypass domain restrictions via crafted packets.
Products affected by CVE-2023-24104
- cpe:2.3:o:ui:unifi_dream_machine_pro_firmware:7.2.95:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-24104
0.20%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 58 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-24104
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
References for CVE-2023-24104
-
https://attack.mitre.org/techniques/T1090/004/
Proxy: Domain Fronting, Sub-technique T1090.004 - Enterprise | MITRE ATT&CK®Technical Description
-
https://github.com/f1veT/BUG/issues/1
Bypass ubnt&unifi&ubiquiti UDM PRO Network DPI block WebSite · Issue #1 · f1veT/BUG · GitHubExploit;Issue Tracking;Third Party Advisory
Jump to