On certain Ubiquiti devices, Command Injection exists via a GET request to stainfo.cgi (aka Show AP info) because the ifname variable is not sanitized, as demonstrated by shell metacharacters. The fixed version is v4.0.1 for 802.11 ISP products, v5.3.5 for AirMax ISP products, and v5.4.5 for AirSync firmware. For example, Nanostation5 (Air OS) is affected.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-11T20:46:05

Updated: 2019-06-11T20:46:05

Reserved: 2019-06-11T00:00:00


Link: CVE-2010-5330

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-11T21:29:00.350

Modified: 2019-06-14T13:25:19.360


Link: CVE-2010-5330

JSON object: View

cve-icon Redhat Information

No data.

CWE