ID

VAR-202002-0811


CVE

CVE-2014-2225


TITLE

Ubiquiti Networks UniFi Controller Cross-site request forgery vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2014-008899

DESCRIPTION

Multiple cross-site request forgery (CSRF) vulnerabilities in Ubiquiti Networks UniFi Controller before 3.2.1 allow remote attackers to hijack the authentication of administrators for requests that (1) create a new admin user via a request to api/add/admin; (2) have unspecified impact via a request to api/add/wlanconf; change the guest (3) password, (4) authentication method, or (5) restricted subnets via a request to api/set/setting/guest_access; (6) block, (7) unblock, or (8) reconnect users by MAC address via a request to api/cmd/stamgr; change the syslog (9) server or (10) port via a request to api/set/setting/rsyslogd; (11) have unspecified impact via a request to api/set/setting/smtp; change the syslog (12) server, (13) port, or (14) authentication settings via a request to api/cmd/cfgmgr; or (15) change the Unifi Controller name via a request to api/set/setting/identity. Ubiquiti Networks UniFi Controller Exists in a cross-site request forgery vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Multiple Ubiquiti Networks products including UniFi Video, UniFi and mFi are prone to a cross-site request-forgery vulnerability. Exploiting this issue may allow a remote attacker to perform certain unauthorized actions. This may lead to further attacks. The following products are affected: UniFi 2.4.6 UniFi Video 2.1.3 mFi 2.0.15

Trust: 1.89

sources: NVD: CVE-2014-2225 // JVNDB: JVNDB-2014-008899 // BID: 68873

AFFECTED PRODUCTS

vendor:uimodel:mfi controllerscope:lteversion:2.0.15

Trust: 1.0

vendor:uimodel:unifi controllerscope:ltversion:3.2.1

Trust: 1.0

vendor:uimodel:airvision controllerscope:lteversion:2.1.3

Trust: 1.0

vendor:ubiquitimodel:unifi controllerscope:eqversion:3.2.1

Trust: 0.8

vendor:ubiquitimodel:networks unifi videoscope:eqversion:2.1.3

Trust: 0.3

vendor:ubiquitimodel:networks unifiscope:eqversion:2.4.6

Trust: 0.3

vendor:ubiquitimodel:networks mfiscope:eqversion:2.0.15

Trust: 0.3

vendor:ubiquitimodel:networks unifi videoscope:neversion:3.0.1

Trust: 0.3

vendor:ubiquitimodel:networks unifiscope:neversion:3.2.1

Trust: 0.3

vendor:ubiquitimodel:networks mfiscope:neversion:2.0.24

Trust: 0.3

sources: BID: 68873 // JVNDB: JVNDB-2014-008899 // NVD: CVE-2014-2225

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-2225
value: HIGH

Trust: 1.0

NVD: JVNDB-2014-008899
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201408-049
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2014-2225
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2014-008899
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2014-2225
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2014-008899
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2014-008899 // CNNVD: CNNVD-201408-049 // NVD: CVE-2014-2225

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.8

sources: JVNDB: JVNDB-2014-008899 // NVD: CVE-2014-2225

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201408-049

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-201408-049

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-008899

PATCH

title:Top Pageurl:https://community.ui.com/

Trust: 0.8

title:Multiple Ubiquiti Networks Repair measures for product cross-site request forgery vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=108061

Trust: 0.6

sources: JVNDB: JVNDB-2014-008899 // CNNVD: CNNVD-201408-049

EXTERNAL IDS

db:NVDid:CVE-2014-2225

Trust: 2.7

db:JVNDBid:JVNDB-2014-008899

Trust: 0.8

db:CNNVDid:CNNVD-201408-049

Trust: 0.6

db:BIDid:68873

Trust: 0.3

sources: BID: 68873 // JVNDB: JVNDB-2014-008899 // CNNVD: CNNVD-201408-049 // NVD: CVE-2014-2225

REFERENCES

url:http://sethsec.blogspot.com/2014/07/cve-2014-2225.html

Trust: 2.7

url:http://seclists.org/fulldisclosure/2014/jul/126

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-2225

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2225

Trust: 0.8

url:http://ubnt.com/

Trust: 0.3

sources: BID: 68873 // JVNDB: JVNDB-2014-008899 // CNNVD: CNNVD-201408-049 // NVD: CVE-2014-2225

CREDITS

Seth Art

Trust: 0.9

sources: BID: 68873 // CNNVD: CNNVD-201408-049

SOURCES

db:BIDid:68873
db:JVNDBid:JVNDB-2014-008899
db:CNNVDid:CNNVD-201408-049
db:NVDid:CVE-2014-2225

LAST UPDATE DATE

2024-11-23T22:21:20.012000+00:00


SOURCES UPDATE DATE

db:BIDid:68873date:2014-07-23T00:00:00
db:JVNDBid:JVNDB-2014-008899date:2020-02-28T00:00:00
db:CNNVDid:CNNVD-201408-049date:2020-05-28T00:00:00
db:NVDid:CVE-2014-2225date:2024-11-21T02:05:52.707

SOURCES RELEASE DATE

db:BIDid:68873date:2014-07-23T00:00:00
db:JVNDBid:JVNDB-2014-008899date:2020-02-28T00:00:00
db:CNNVDid:CNNVD-201408-049date:2014-07-23T00:00:00
db:NVDid:CVE-2014-2225date:2020-02-08T16:15:10.570