Arbitrary File Upload and Write Vulnerability in Ubiquiti AirMAX, airFiber, airGateway, and EdgeSwitch XP

Arbitrary File Upload and Write Vulnerability in Ubiquiti AirMAX, airFiber, airGateway, and EdgeSwitch XP

CVE-2015-9266 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

The web management interface of Ubiquiti airMAX, airFiber, airGateway and EdgeSwitch XP (formerly TOUGHSwitch) allows an unauthenticated attacker to upload and write arbitrary files using directory traversal techniques. An attacker can exploit this vulnerability to gain root privileges. This vulnerability is fixed in the following product versions (fixes released in July 2015, all prior versions are affected): airMAX AC 7.1.3; airMAX M (and airRouter) 5.6.2 XM/XW/TI, 5.5.11 XM/TI, and 5.5.10u2 XW; airGateway 1.1.5; airFiber AF24/AF24HD 2.2.1, AF5x 3.0.2.1, and AF5 2.2.1; airOS 4 XS2/XS5 4.0.4; and EdgeSwitch XP (formerly TOUGHSwitch) 1.3.2.

Learn more about our Cis Benchmark Audit For F5.