CVE-2025-27213: Vulnerability in Ubiquiti Inc UniFi Connect EV Station Pro
An Improper Access Control could allow a malicious actor authenticated in the API of certain UniFi Connect devices to enable Android Debug Bridge (ADB) and make unsupported changes to the system. Affected Products: UniFi Connect EV Station Pro (Version 1.5.18 and earlier) UniFi Connect Display (Version 1.9.324 and earlier) UniFi Connect Display Cast (Version 1.9.301 and earlier) UniFi Connect Display Cast Pro (Version 1.0.78 and earlier) UniFi Connect Display Cast Lite (Version 1.0.3 and earlier) Mitigation: Update UniFi Connect EV Station Pro to Version 1.5.27 or later Update UniFi Connect Display to Version 1.13.6 or later Update UniFi Connect Display Cast to Version 1.10.3 or later Update UniFi Connect Display Cast Pro to Version 1.0.83 or later Update UniFi Connect Display Cast Lite to Version 1.1.3 or later
AI Analysis
Technical Summary
CVE-2025-27213 is a vulnerability identified in multiple Ubiquiti Inc UniFi Connect devices, including the UniFi Connect EV Station Pro and various UniFi Connect Display models. The core issue is an improper access control flaw within the API of these devices. Specifically, an authenticated malicious actor—meaning someone who has valid credentials or access to the API—can exploit this vulnerability to enable the Android Debug Bridge (ADB) on the device. ADB is a powerful debugging tool typically used by developers to communicate with Android devices, allowing deep system-level access. Enabling ADB in an unauthorized manner can allow the attacker to make unsupported and potentially harmful changes to the system, which could include installing unauthorized software, modifying system files, or gaining persistent control over the device. The affected products and versions are UniFi Connect EV Station Pro (version 1.5.18 and earlier), UniFi Connect Display (1.9.324 and earlier), UniFi Connect Display Cast (1.9.301 and earlier), UniFi Connect Display Cast Pro (1.0.78 and earlier), and UniFi Connect Display Cast Lite (1.0.3 and earlier). Ubiquiti has released patches for these vulnerabilities in later versions, with recommended updates to versions 1.5.27 or later for EV Station Pro, 1.13.6 or later for UniFi Connect Display, and corresponding later versions for the other affected products. No known exploits are currently reported in the wild, and no CVSS score has been assigned yet. The vulnerability requires authentication, limiting exploitation to users with some level of access, but the impact of unauthorized ADB activation is significant due to the elevated control it grants.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially for those deploying Ubiquiti UniFi Connect devices in critical infrastructure such as electric vehicle charging stations, digital signage, or other IoT deployments. Unauthorized enabling of ADB could lead to system compromise, data exfiltration, or disruption of services. Given the role of EV charging stations in supporting the growing electric vehicle market in Europe, disruption or manipulation could impact operational continuity and customer trust. Additionally, compromised displays could be used to spread misinformation or malicious content. The vulnerability could also serve as a foothold for lateral movement within corporate or industrial networks, potentially exposing sensitive data or critical systems. The requirement for authentication reduces the risk of remote exploitation by external attackers without credentials but increases the threat from insider threats or attackers who have gained initial access through other means. The lack of known exploits in the wild suggests this is a newly disclosed vulnerability, but organizations should act promptly to mitigate risk.
Mitigation Recommendations
Organizations should immediately verify the versions of UniFi Connect devices in their environment and prioritize updating to the patched versions specified by Ubiquiti: EV Station Pro to 1.5.27 or later, UniFi Connect Display to 1.13.6 or later, and corresponding versions for other affected devices. Beyond patching, organizations should enforce strict access controls on the API interfaces, limiting authentication to trusted users and employing strong authentication mechanisms such as multi-factor authentication (MFA). Network segmentation should be implemented to isolate these devices from critical network segments, reducing the risk of lateral movement if compromised. Monitoring and logging of API access and device configuration changes should be enhanced to detect suspicious activity indicative of unauthorized ADB activation or other anomalous behavior. Additionally, organizations should review and restrict ADB usage policies on these devices, disabling ADB entirely if not required for legitimate maintenance. Regular security audits and vulnerability assessments of IoT and connected devices will help identify similar risks proactively.
Affected Countries
Germany, France, United Kingdom, Netherlands, Norway, Sweden, Denmark
CVE-2025-27213: Vulnerability in Ubiquiti Inc UniFi Connect EV Station Pro
Description
An Improper Access Control could allow a malicious actor authenticated in the API of certain UniFi Connect devices to enable Android Debug Bridge (ADB) and make unsupported changes to the system. Affected Products: UniFi Connect EV Station Pro (Version 1.5.18 and earlier) UniFi Connect Display (Version 1.9.324 and earlier) UniFi Connect Display Cast (Version 1.9.301 and earlier) UniFi Connect Display Cast Pro (Version 1.0.78 and earlier) UniFi Connect Display Cast Lite (Version 1.0.3 and earlier) Mitigation: Update UniFi Connect EV Station Pro to Version 1.5.27 or later Update UniFi Connect Display to Version 1.13.6 or later Update UniFi Connect Display Cast to Version 1.10.3 or later Update UniFi Connect Display Cast Pro to Version 1.0.83 or later Update UniFi Connect Display Cast Lite to Version 1.1.3 or later
AI-Powered Analysis
Technical Analysis
CVE-2025-27213 is a vulnerability identified in multiple Ubiquiti Inc UniFi Connect devices, including the UniFi Connect EV Station Pro and various UniFi Connect Display models. The core issue is an improper access control flaw within the API of these devices. Specifically, an authenticated malicious actor—meaning someone who has valid credentials or access to the API—can exploit this vulnerability to enable the Android Debug Bridge (ADB) on the device. ADB is a powerful debugging tool typically used by developers to communicate with Android devices, allowing deep system-level access. Enabling ADB in an unauthorized manner can allow the attacker to make unsupported and potentially harmful changes to the system, which could include installing unauthorized software, modifying system files, or gaining persistent control over the device. The affected products and versions are UniFi Connect EV Station Pro (version 1.5.18 and earlier), UniFi Connect Display (1.9.324 and earlier), UniFi Connect Display Cast (1.9.301 and earlier), UniFi Connect Display Cast Pro (1.0.78 and earlier), and UniFi Connect Display Cast Lite (1.0.3 and earlier). Ubiquiti has released patches for these vulnerabilities in later versions, with recommended updates to versions 1.5.27 or later for EV Station Pro, 1.13.6 or later for UniFi Connect Display, and corresponding later versions for the other affected products. No known exploits are currently reported in the wild, and no CVSS score has been assigned yet. The vulnerability requires authentication, limiting exploitation to users with some level of access, but the impact of unauthorized ADB activation is significant due to the elevated control it grants.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially for those deploying Ubiquiti UniFi Connect devices in critical infrastructure such as electric vehicle charging stations, digital signage, or other IoT deployments. Unauthorized enabling of ADB could lead to system compromise, data exfiltration, or disruption of services. Given the role of EV charging stations in supporting the growing electric vehicle market in Europe, disruption or manipulation could impact operational continuity and customer trust. Additionally, compromised displays could be used to spread misinformation or malicious content. The vulnerability could also serve as a foothold for lateral movement within corporate or industrial networks, potentially exposing sensitive data or critical systems. The requirement for authentication reduces the risk of remote exploitation by external attackers without credentials but increases the threat from insider threats or attackers who have gained initial access through other means. The lack of known exploits in the wild suggests this is a newly disclosed vulnerability, but organizations should act promptly to mitigate risk.
Mitigation Recommendations
Organizations should immediately verify the versions of UniFi Connect devices in their environment and prioritize updating to the patched versions specified by Ubiquiti: EV Station Pro to 1.5.27 or later, UniFi Connect Display to 1.13.6 or later, and corresponding versions for other affected devices. Beyond patching, organizations should enforce strict access controls on the API interfaces, limiting authentication to trusted users and employing strong authentication mechanisms such as multi-factor authentication (MFA). Network segmentation should be implemented to isolate these devices from critical network segments, reducing the risk of lateral movement if compromised. Monitoring and logging of API access and device configuration changes should be enhanced to detect suspicious activity indicative of unauthorized ADB activation or other anomalous behavior. Additionally, organizations should review and restrict ADB usage policies on these devices, disabling ADB entirely if not required for legitimate maintenance. Regular security audits and vulnerability assessments of IoT and connected devices will help identify similar risks proactively.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- hackerone
- Date Reserved
- 2025-02-20T01:00:01.799Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 68a6693fad5a09ad0009f902
Added to database: 8/21/2025, 12:33:03 AM
Last enriched: 8/21/2025, 12:36:27 AM
Last updated: 8/22/2025, 1:18:55 AM
Views: 4
Actions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.