Vulnerability

Have you Upgraded your UniFi Products

Log4j. The vulnerability is wide-reaching and affects both open-source projects and enterprise software.

Ubiquiti announced shortly after the vulnerabilities release that several of its products are affected. Where Log4j can be used to achieve remote code execution on vulnerable Unifi Network Application installations.

Affected Products:

UniFi Network application

Mitigation:

Update the UniFi Network application to Version 6.5.54 or later.

Proof of Concept for Unifi is shown here in great detail on how to establish a backdoor to unfi running version older 6.5.54.

https://www.sprocketsecurity.com/blog/another-log4j-on-the-fire-unifi

However, every good System Administrator will have the network properly segmented, with all critical management portals isolated to highly secure and protected network. Definitely not exposed to the internet? Is this the case for your enterprise