CVE

CVE-2023-24104

CVE-2023-24104

Ubiquiti Networks UniFi Dream Machine Pro v7.2.95 allows attackers to bypass domain restrictions via crafted packets.

Source: CVE-2023-24104

Exit mobile version