A significant security flaw has been identified in Ubiquiti’s UniFi Access application, potentially compromising the integrity of physical security systems. This vulnerability, discovered by Catchify Security, exposes the application’s management API to unauthorized access, allowing malicious actors within the management network to gain full control over door access systems.
Details of the Vulnerability
The issue originates from a misconfiguration introduced in version 3.3.22 of the UniFi Access application. This misconfiguration leaves the management API unprotected, enabling attackers to manipulate API endpoints without authentication. Such exploitation could lead to unauthorized alterations of access controls, unlocking of doors, or disruption of operations, posing significant risks to organizations that depend on this platform for physical security.
Technical Specifications
– CVE Identifier: CVE-2025-52665
– Affected Versions: UniFi Access Application versions 3.3.22 through 3.4.31
– CVSS v3.1 Base Score: 10.0 (Critical)
– Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
– Description: Unauthenticated API exposure allowing full management control
The vulnerability is particularly concerning due to its ease of exploitation. Attackers require only network access to exploit the flaw, making it straightforward for insiders or those who have breached perimeter defenses to gain unauthorized control. The vulnerability has been assigned a perfect CVSS v3.1 score of 10.0, indicating severe risks to confidentiality, integrity, and availability.
Implications for Organizations
For organizations utilizing the UniFi Access application, this vulnerability represents a critical threat. Unauthorized access to door control systems can lead to physical security breaches, unauthorized entry, and potential data leaks from integrated systems. The intersection of physical and digital security in such environments amplifies the potential impact of this flaw.
Mitigation Measures
Ubiquiti has acknowledged the issue and addressed it in version 4.0.21 of the UniFi Access application. Organizations are strongly urged to update to this version or later to mitigate the risk. In the interim, it is advisable to audit network configurations and monitor for unusual API activity to detect potential exploitation attempts.
Broader Context
This incident underscores the critical importance of robust authentication mechanisms in Internet of Things (IoT) and access control software. As organizations increasingly integrate physical and digital security systems, ensuring the security of management interfaces becomes paramount to prevent unauthorized access and potential breaches.
Conclusion
The discovery of this vulnerability in Ubiquiti’s UniFi Access application serves as a stark reminder of the evolving threats in the cybersecurity landscape. Organizations must remain vigilant, promptly apply security updates, and continuously monitor their systems to safeguard against such vulnerabilities.