NA

CVE-2023-24104

Published: 23/02/2023 Updated: 06/03/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Ubiquiti Networks UniFi Dream Machine Pro v7.2.95 allows malicious users to bypass domain restrictions via crafted packets.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ui unifi_dream_machine_pro_firmware 7.2.95