All the vulnerabilites related to ui - es-48-lite
cve-2019-5445
Vulnerability from cvelistv5
Published
2019-07-10 19:45
Modified
2024-08-04 19:54
Severity ?
Summary
DoS in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to Crash the SSH CLI interface by using crafted commands.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.583Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-8-2/824d58b1-6027-49cf-878d-2076c01948b7"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EdgeMAX",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "1.8.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "DoS in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to Crash the SSH CLI interface by using crafted commands."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "Denial of Service (CWE-400)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-07-10T19:45:09",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-8-2/824d58b1-6027-49cf-878d-2076c01948b7"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "support@hackerone.com",
          "ID": "CVE-2019-5445",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "EdgeMAX",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.8.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "DoS in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to Crash the SSH CLI interface by using crafted commands."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service (CWE-400)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-8-2/824d58b1-6027-49cf-878d-2076c01948b7",
              "refsource": "MISC",
              "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-8-2/824d58b1-6027-49cf-878d-2076c01948b7"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2019-5445",
    "datePublished": "2019-07-10T19:45:09",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.583Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8232
Vulnerability from cvelistv5
Published
2020-08-17 15:40
Modified
2024-08-04 09:56
Severity ?
Summary
An information disclosure vulnerability exists in EdgeMax EdgeSwitch firmware v1.9.0 that allowed read only users could obtain unauthorized information through SNMP community pages.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:56:27.604Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.ui.com/download/edgemax"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EdgeSwitch firmware v1.9.0 and prior",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Fixed in EdgeMax EdgeSwitch firmware v1.9.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An information disclosure vulnerability exists in EdgeMax EdgeSwitch firmware v1.9.0 that allowed read only users could obtain unauthorized information through SNMP community pages."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "Information Disclosure (CWE-200)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-17T15:40:59",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.ui.com/download/edgemax"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "support@hackerone.com",
          "ID": "CVE-2020-8232",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "EdgeSwitch firmware v1.9.0 and prior",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Fixed in EdgeMax EdgeSwitch firmware v1.9.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An information disclosure vulnerability exists in EdgeMax EdgeSwitch firmware v1.9.0 that allowed read only users could obtain unauthorized information through SNMP community pages."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Information Disclosure (CWE-200)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821",
              "refsource": "MISC",
              "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821"
            },
            {
              "name": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c",
              "refsource": "MISC",
              "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c"
            },
            {
              "name": "https://www.ui.com/download/edgemax",
              "refsource": "MISC",
              "url": "https://www.ui.com/download/edgemax"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2020-8232",
    "datePublished": "2020-08-17T15:40:59",
    "dateReserved": "2020-01-28T00:00:00",
    "dateUpdated": "2024-08-04T09:56:27.604Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8233
Vulnerability from cvelistv5
Published
2020-08-17 15:41
Modified
2024-08-04 09:56
Severity ?
Summary
A command injection vulnerability exists in EdgeSwitch firmware <v1.9.0 that allowed an authenticated read-only user to execute arbitrary shell commands over the HTTP interface, allowing them to escalate privileges.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:56:27.573Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.ui.com/download/edgemax"
          },
          {
            "name": "openSUSE-SU-2020:1652",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00019.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EdgeSwitch firmware v1.9.0 and prior",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Fixed version EdgeSwitch firmware v1.9.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A command injection vulnerability exists in EdgeSwitch firmware \u003cv1.9.0 that allowed an authenticated read-only user to execute arbitrary shell commands over the HTTP interface, allowing them to escalate privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "Command Injection - Generic (CWE-77)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-10T23:06:22",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.ui.com/download/edgemax"
        },
        {
          "name": "openSUSE-SU-2020:1652",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00019.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "support@hackerone.com",
          "ID": "CVE-2020-8233",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "EdgeSwitch firmware v1.9.0 and prior",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Fixed version EdgeSwitch firmware v1.9.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A command injection vulnerability exists in EdgeSwitch firmware \u003cv1.9.0 that allowed an authenticated read-only user to execute arbitrary shell commands over the HTTP interface, allowing them to escalate privileges."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Command Injection - Generic (CWE-77)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821",
              "refsource": "MISC",
              "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821"
            },
            {
              "name": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c",
              "refsource": "MISC",
              "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c"
            },
            {
              "name": "https://www.ui.com/download/edgemax",
              "refsource": "MISC",
              "url": "https://www.ui.com/download/edgemax"
            },
            {
              "name": "openSUSE-SU-2020:1652",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00019.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2020-8233",
    "datePublished": "2020-08-17T15:41:19",
    "dateReserved": "2020-01-28T00:00:00",
    "dateUpdated": "2024-08-04T09:56:27.573Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8234
Vulnerability from cvelistv5
Published
2020-08-21 20:37
Modified
2024-08-04 09:56
Severity ?
Summary
A vulnerability exists in The EdgeMax EdgeSwitch firmware <v1.9.1 where the EdgeSwitch legacy web interface SIDSSL cookie for admin can be guessed, enabling the attacker to obtain high privileges and get a root shell by a Command injection.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:56:27.524Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.ui.com/download/edgemax"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821%2C"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c%2C"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EdgeSwitch firmware v1.9.0 and prior",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Fixed in EdgeMarx Edge Switch firmware v1.9.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability exists in The EdgeMax EdgeSwitch firmware \u003cv1.9.1 where the EdgeSwitch legacy web interface SIDSSL cookie for admin can be guessed, enabling the attacker to obtain high privileges and get a root shell by a Command injection."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-613",
              "description": "Insufficient Session Expiration (CWE-613)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-21T20:37:22",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.ui.com/download/edgemax"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821%2C"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c%2C"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "support@hackerone.com",
          "ID": "CVE-2020-8234",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "EdgeSwitch firmware v1.9.0 and prior",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Fixed in EdgeMarx Edge Switch firmware v1.9.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability exists in The EdgeMax EdgeSwitch firmware \u003cv1.9.1 where the EdgeSwitch legacy web interface SIDSSL cookie for admin can be guessed, enabling the attacker to obtain high privileges and get a root shell by a Command injection."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Insufficient Session Expiration (CWE-613)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ui.com/download/edgemax",
              "refsource": "MISC",
              "url": "https://www.ui.com/download/edgemax"
            },
            {
              "name": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821,",
              "refsource": "MISC",
              "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821,"
            },
            {
              "name": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c,",
              "refsource": "MISC",
              "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c,"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2020-8234",
    "datePublished": "2020-08-21T20:37:22",
    "dateReserved": "2020-01-28T00:00:00",
    "dateUpdated": "2024-08-04T09:56:27.524Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5446
Vulnerability from cvelistv5
Published
2019-07-10 19:47
Modified
2024-08-04 19:54
Severity ?
Summary
Command Injection in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to execute commands as root.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:54:53.484Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-8-2/824d58b1-6027-49cf-878d-2076c01948b7"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EdgeMAX",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "1.8.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Command Injection in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to execute commands as root."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "Command Injection - Generic (CWE-77)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-07-10T19:47:07",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-8-2/824d58b1-6027-49cf-878d-2076c01948b7"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "support@hackerone.com",
          "ID": "CVE-2019-5446",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "EdgeMAX",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.8.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Command Injection in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to execute commands as root."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Command Injection - Generic (CWE-77)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-8-2/824d58b1-6027-49cf-878d-2076c01948b7",
              "refsource": "MISC",
              "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-8-2/824d58b1-6027-49cf-878d-2076c01948b7"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2019-5446",
    "datePublished": "2019-07-10T19:47:07",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:54:53.484Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2020-08-17 16:15
Modified
2024-11-21 05:38
Summary
A command injection vulnerability exists in EdgeSwitch firmware <v1.9.0 that allowed an authenticated read-only user to execute arbitrary shell commands over the HTTP interface, allowing them to escalate privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ui:edgeswitch_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99D34145-C467-493B-8055-6CB58FE29C37",
              "versionEndExcluding": "1.9.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ui:ep-16-xg:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED6B48F-78E6-4BE2-A89C-36887E3CE63B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:ep-s16:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C52B2CB9-844B-4720-BEC9-A73C9994C7AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-12f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35E11BF8-2295-4DC3-B463-DC305B2ED456",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-16-150w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD4B5024-6E26-4011-9392-26E304C0B00C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-24-250w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBA2938D-8AF2-47D5-B881-AD27A999989D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-24-500w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CDFD81A-C3D6-4B54-97C6-718FEB23C57C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-24-lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0085DBEE-368A-400D-A2E7-AC090CCD6324",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-48-500w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AC5ECE-A2E4-4AD8-B65D-4B5CFFF0A044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-48-750w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "287F2ABB-2855-4938-A5F3-857744ABC4E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-48-lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8A7623-0F2F-49F3-81F4-515E29A907EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-8-150w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD0CDC1D-D5F7-437D-9544-95E8DBFBF1F7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "67E82302-4B77-44F3-97B1-24C18AC4A35D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B009C22E-30A4-4288-BCF6-C3E81DEAF45A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A command injection vulnerability exists in EdgeSwitch firmware \u003cv1.9.0 that allowed an authenticated read-only user to execute arbitrary shell commands over the HTTP interface, allowing them to escalate privileges."
    },
    {
      "lang": "es",
      "value": "Se presenta una vulnerabilidad de inyecci\u00f3n de comandos en el firmware de EdgeSwitch versiones anteriores a v1.9.0, que permit\u00eda a un usuario autenticado de solo lectura ejecutar comandos de shell arbitrarios por medio de la interfaz HTTP, permiti\u00e9ndoles escalar privilegios."
    }
  ],
  "id": "CVE-2020-8233",
  "lastModified": "2024-11-21T05:38:33.437",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-17T16:15:13.857",
  "references": [
    {
      "source": "support@hackerone.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00019.html"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Product"
      ],
      "url": "https://www.ui.com/download/edgemax"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product"
      ],
      "url": "https://www.ui.com/download/edgemax"
    }
  ],
  "sourceIdentifier": "support@hackerone.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "support@hackerone.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-17 16:15
Modified
2024-11-21 05:38
Summary
An information disclosure vulnerability exists in EdgeMax EdgeSwitch firmware v1.9.0 that allowed read only users could obtain unauthorized information through SNMP community pages.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ui:edgeswitch_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99D34145-C467-493B-8055-6CB58FE29C37",
              "versionEndExcluding": "1.9.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ui:ep-16-xg:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED6B48F-78E6-4BE2-A89C-36887E3CE63B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:ep-s16:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C52B2CB9-844B-4720-BEC9-A73C9994C7AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-12f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35E11BF8-2295-4DC3-B463-DC305B2ED456",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-16-150w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD4B5024-6E26-4011-9392-26E304C0B00C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-24-250w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBA2938D-8AF2-47D5-B881-AD27A999989D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-24-500w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CDFD81A-C3D6-4B54-97C6-718FEB23C57C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-24-lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0085DBEE-368A-400D-A2E7-AC090CCD6324",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-48-500w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AC5ECE-A2E4-4AD8-B65D-4B5CFFF0A044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-48-750w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "287F2ABB-2855-4938-A5F3-857744ABC4E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-48-lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8A7623-0F2F-49F3-81F4-515E29A907EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-8-150w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD0CDC1D-D5F7-437D-9544-95E8DBFBF1F7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An information disclosure vulnerability exists in EdgeMax EdgeSwitch firmware v1.9.0 that allowed read only users could obtain unauthorized information through SNMP community pages."
    },
    {
      "lang": "es",
      "value": "Se presenta una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en el firmware EdgeMax EdgeSwitch versi\u00f3n v1.9.0,  que permit\u00eda a unos usuarios de solo lectura poder obtener informaci\u00f3n no autorizada por medio de las p\u00e1ginas de una comunidad SNMP."
    }
  ],
  "id": "CVE-2020-8232",
  "lastModified": "2024-11-21T05:38:33.310",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-17T16:15:13.780",
  "references": [
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Product"
      ],
      "url": "https://www.ui.com/download/edgemax"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product"
      ],
      "url": "https://www.ui.com/download/edgemax"
    }
  ],
  "sourceIdentifier": "support@hackerone.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "support@hackerone.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-21 21:15
Modified
2024-11-21 05:38
Severity ?
Summary
A vulnerability exists in The EdgeMax EdgeSwitch firmware <v1.9.1 where the EdgeSwitch legacy web interface SIDSSL cookie for admin can be guessed, enabling the attacker to obtain high privileges and get a root shell by a Command injection.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ui:edgemax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A1458F-C99F-4F7F-8D07-151492B0AED6",
              "versionEndExcluding": "1.9.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ui:ep-s16:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D52DC6E-7DEA-47B0-9202-0EDEF033D09D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ui:es-12f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EDA969-F46D-4D35-8502-0BF23FF843BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ui:es-16-150w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB3291E6-3349-4BC1-B4D9-D14D5B4F2CC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ui:es-16-xg:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC80F08E-FE2C-4D6F-8861-410A8CB488C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ui:es-24-250w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15658C2B-DDDB-4E63-AB3B-95E1244A2985",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ui:es-24-500w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F13AA35A-5F54-4332-9F5E-7216931C1FF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ui:es-24-lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C61D8B37-AAAA-40B3-BFDB-0D0BC476E5CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ui:es-48-500w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50F1E43E-30CF-4CAF-B6F2-E0743588865E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ui:es-48-750w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00789E82-2933-4A83-95F7-D2CBCCBF4E17",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ui:es-48-lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC3D3131-90F7-4035-88BE-D4090C5D12AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ui:es-8-150w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A8CD2F2-92BA-4AE9-9D1B-CF4063E417C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability exists in The EdgeMax EdgeSwitch firmware \u003cv1.9.1 where the EdgeSwitch legacy web interface SIDSSL cookie for admin can be guessed, enabling the attacker to obtain high privileges and get a root shell by a Command injection."
    },
    {
      "lang": "es",
      "value": "Se presenta una vulnerabilidad en The EdgeMax EdgeSwitch versiones de firmware anteriores a v1.9.1, donde puede ser adivinada la cookie SIDSSL de la interfaz web heredada de EdgeSwitch para el administrador, permitiendo al atacante obtener altos privilegios y obtener un shell root mediante una inyecci\u00f3n de Comando."
    }
  ],
  "id": "CVE-2020-8234",
  "lastModified": "2024-11-21T05:38:33.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-21T21:15:12.027",
  "references": [
    {
      "source": "support@hackerone.com",
      "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c%2C"
    },
    {
      "source": "support@hackerone.com",
      "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821%2C"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Product"
      ],
      "url": "https://www.ui.com/download/edgemax"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-9-1-v1-9-1/8a87dfc5-70f5-4055-8d67-570db1f5695c%2C"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://community.ui.com/releases/Security-advisory-bulletin-014-014/1c32c056-2c64-4e60-ac23-ce7d8f387821%2C"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product"
      ],
      "url": "https://www.ui.com/download/edgemax"
    }
  ],
  "sourceIdentifier": "support@hackerone.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-613"
        }
      ],
      "source": "support@hackerone.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-613"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-07-10 20:15
Modified
2024-11-21 04:44
Summary
DoS in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to Crash the SSH CLI interface by using crafted commands.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ui:edgeswitch_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB6F9B35-509E-4380-A473-796E32BCA88B",
              "versionEndExcluding": "1.8.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ui:ep-s16.:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E496145-AC02-4EF5-8FE2-BF5593F89ABA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-12f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35E11BF8-2295-4DC3-B463-DC305B2ED456",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-16-150w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD4B5024-6E26-4011-9392-26E304C0B00C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-16-xg:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82590A80-2DA6-4BA3-BAF9-DA6B9118C7E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-24-250w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBA2938D-8AF2-47D5-B881-AD27A999989D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-24-500w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CDFD81A-C3D6-4B54-97C6-718FEB23C57C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-24-lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0085DBEE-368A-400D-A2E7-AC090CCD6324",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-48-500w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AC5ECE-A2E4-4AD8-B65D-4B5CFFF0A044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-48-750w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "287F2ABB-2855-4938-A5F3-857744ABC4E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-48-lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8A7623-0F2F-49F3-81F4-515E29A907EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-8-150w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD0CDC1D-D5F7-437D-9544-95E8DBFBF1F7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "DoS in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to Crash the SSH CLI interface by using crafted commands."
    },
    {
      "lang": "es",
      "value": "Una DoS en EdgeMAX EdgeSwitch versiones anteriores a 1.8.2, permite que un usuario administrador Bloquee la interfaz de la CLI de SSH mediante el uso de comandos especialmente dise\u00f1ados."
    }
  ],
  "id": "CVE-2019-5445",
  "lastModified": "2024-11-21T04:44:56.923",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 4.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-07-10T20:15:12.687",
  "references": [
    {
      "source": "support@hackerone.com",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-8-2/824d58b1-6027-49cf-878d-2076c01948b7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-8-2/824d58b1-6027-49cf-878d-2076c01948b7"
    }
  ],
  "sourceIdentifier": "support@hackerone.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "support@hackerone.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-07-10 20:15
Modified
2024-11-21 04:44
Summary
Command Injection in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to execute commands as root.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ui:edgeswitch_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB6F9B35-509E-4380-A473-796E32BCA88B",
              "versionEndExcluding": "1.8.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:ui:ep-s16.:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E496145-AC02-4EF5-8FE2-BF5593F89ABA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-12f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35E11BF8-2295-4DC3-B463-DC305B2ED456",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-16-150w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD4B5024-6E26-4011-9392-26E304C0B00C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-16-xg:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82590A80-2DA6-4BA3-BAF9-DA6B9118C7E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-24-250w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBA2938D-8AF2-47D5-B881-AD27A999989D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-24-500w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CDFD81A-C3D6-4B54-97C6-718FEB23C57C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-24-lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0085DBEE-368A-400D-A2E7-AC090CCD6324",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-48-500w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AC5ECE-A2E4-4AD8-B65D-4B5CFFF0A044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-48-750w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "287F2ABB-2855-4938-A5F3-857744ABC4E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-48-lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8A7623-0F2F-49F3-81F4-515E29A907EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ui:es-8-150w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD0CDC1D-D5F7-437D-9544-95E8DBFBF1F7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Command Injection in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to execute commands as root."
    },
    {
      "lang": "es",
      "value": "Una Inyecci\u00f3n de Comandos en EdgeMAX EdgeSwitch versiones anteriores a 1.8.2, permite a un usuario administrador ejecutar comandos como root."
    }
  ],
  "id": "CVE-2019-5446",
  "lastModified": "2024-11-21T04:44:57.033",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-07-10T20:15:12.763",
  "references": [
    {
      "source": "support@hackerone.com",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-8-2/824d58b1-6027-49cf-878d-2076c01948b7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://community.ui.com/releases/EdgeMAX-EdgeSwitch-Firmware-v1-8-2/824d58b1-6027-49cf-878d-2076c01948b7"
    }
  ],
  "sourceIdentifier": "support@hackerone.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "support@hackerone.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}