HIGH: Open Ubiquiti Report

DESCRIPTION LAST UPDATED: 2024-01-01

DEFAULT SEVERITY LEVEL: HIGH

This report identifies hosts that have the Ubiquiti Discovery service running and accessible on the Internet.

These services have the potential to be used in amplification attacks by criminals that wish to perform denial of service attacks. In addition, they expose a large amount of information about the system running the service.

The service is tested by sending a UDP packet containing a four-byte payload to UDP port 10001.

You can track Ubiquiti scan results on our Dashboard.

Severity levels are described here.

For more information on our scanning efforts, check out our Internet scanning summary page..

Filename(s): scan_ubiquiti

Fields

  • timestamp
    Time that the IP was probed in UTC+0
  • severity
    Severity level
  • ip
    The IP address of the device in question
  • protocol
    Protocol that the response came on (always UDP)
  • port
    Port that the CharGen response came from
  • hostname
    Reverse DNS name of the device in question
  • tag
    This will always be ubiquiti
  • asn
    ASN of where the device in question resides
  • geo
    Country where the device in question resides
  • region
    State / Province / Administrative region where the device in question resides
  • city
    City in which the device in question resides
  • naics
    North American Industry Classification System Code
  • hostname_source
    Hostname source
  • mac
    Media access control address (MAC address) of the device
  • radioname
    The trivial name of the device
  • essid
    The SSID name of the wireless (if available)
  • modelshort
    The short model name of the device
  • modelfull
    The full model name of the device
  • firmware
    The revision of firmware that the device is running
  • response_size
    The size (in bytes) of the response
  • amplification
    Amplification factor (This amplification is is based solely on the payload size sent and payload size received)
  • sector
    Sector the IP belongs to

Sample

"timestamp","severity","ip","protocol","port","hostname","tag","asn","geo","region","city","naics","hostname_source","mac","radioname","essid","modelshort","modelfull","firmware","response_size","amplification","sector"
"2010-02-10 00:00:00",high,192.168.0.1,udp,37688,node01.example.com,iot;ubiquiti,64512,ZZ,Region,City,0,,ec13b2e15778,ahnada.harper.fonda.nanna,Ahnada-Harper-Fonda-Nanna,WS-8-150-DC,,SW.ar7240.v1.4.2.17252.130424.1604,104,26.00,
"2010-02-10 00:00:01",high,192.168.0.2,udp,10001,node02.example.com,iot;ubiquiti,64512,ZZ,Region,City,0,ptr,0418d6ae15c2,eryx.niju.carmita.manasi,Eryx-Niju-Carmita-Manasi,AG5-HP,"AirGrid M5 HP",XW.ar934x.v5.6.2.27929.150716.1149,137,34.25,
"2010-02-10 00:00:02",high,192.168.0.3,udp,10001,node03.example.com,iot;ubiquiti,64512,ZZ,Region,City,0,ptr,f09fc2103d27,benilda.huxley.minos.tilly,Benilda-Huxley-Minos-Tilly,ERLite-3,,EdgeRouter.ER-e100.v1.9.1.4939093.161214.0705,112,28.00,


Our 124 Report Types