Lucene search

K
cveF5CVE-2020-5904
HistoryJul 01, 2020 - 3:15 p.m.

CVE-2020-5904

2020-07-0115:15:15
CWE-352
f5
web.nvd.nist.gov
47
cve-2020-5904
csrf
big-ip
tmui
security vulnerability

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

30.9%

In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, a cross-site request forgery (CSRF) vulnerability in the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, exists in an undisclosed page.

Affected configurations

Nvd
Node
f5big-ip_access_policy_managerRange12.1.012.1.5.1
OR
f5big-ip_access_policy_managerRange13.1.013.1.3.3
OR
f5big-ip_access_policy_managerRange14.1.014.1.2.5
OR
f5big-ip_access_policy_managerRange15.0.015.1.0.3
OR
f5big-ip_advanced_firewall_managerRange12.1.012.1.5.1
OR
f5big-ip_advanced_firewall_managerRange13.1.013.1.3.3
OR
f5big-ip_advanced_firewall_managerRange14.1.014.1.2.5
OR
f5big-ip_advanced_firewall_managerRange15.0.015.1.0.3
OR
f5big-ip_analyticsRange12.1.012.1.5.1
OR
f5big-ip_analyticsRange13.1.013.1.3.3
OR
f5big-ip_analyticsRange14.1.014.1.2.5
OR
f5big-ip_analyticsRange15.0.015.1.0.3
OR
f5big-ip_application_acceleration_managerRange12.1.012.1.5.1
OR
f5big-ip_application_acceleration_managerRange13.1.013.1.3.3
OR
f5big-ip_application_acceleration_managerRange14.1.014.1.2.5
OR
f5big-ip_application_acceleration_managerRange15.0.015.1.0.3
OR
f5big-ip_application_security_managerRange12.1.012.1.5.1
OR
f5big-ip_application_security_managerRange13.1.013.1.3.3
OR
f5big-ip_application_security_managerRange14.1.014.1.2.5
OR
f5big-ip_application_security_managerRange15.0.015.1.0.3
OR
f5big-ip_domain_name_systemRange12.1.012.1.5.1
OR
f5big-ip_domain_name_systemRange13.1.013.1.3.3
OR
f5big-ip_domain_name_systemRange14.1.014.1.2.5
OR
f5big-ip_domain_name_systemRange15.0.015.1.0.3
OR
f5big-ip_fraud_protection_serviceRange12.1.012.1.5.1
OR
f5big-ip_fraud_protection_serviceRange13.1.013.1.3.3
OR
f5big-ip_fraud_protection_serviceRange14.1.014.1.2.5
OR
f5big-ip_fraud_protection_serviceRange15.0.015.1.0.3
OR
f5big-ip_global_traffic_managerRange12.1.012.1.5.1
OR
f5big-ip_global_traffic_managerRange13.1.013.1.3.3
OR
f5big-ip_global_traffic_managerRange14.1.014.1.2.5
OR
f5big-ip_global_traffic_managerRange15.0.015.1.0.3
OR
f5big-ip_link_controllerRange12.1.012.1.5.1
OR
f5big-ip_link_controllerRange13.1.013.1.3.3
OR
f5big-ip_link_controllerRange14.1.014.1.2.5
OR
f5big-ip_link_controllerRange15.0.015.1.0.3
OR
f5big-ip_local_traffic_managerRange12.1.012.1.5.1
OR
f5big-ip_local_traffic_managerRange13.1.013.1.3.3
OR
f5big-ip_local_traffic_managerRange14.1.014.1.2.5
OR
f5big-ip_local_traffic_managerRange15.0.015.1.0.3
OR
f5big-ip_policy_enforcement_managerRange12.1.012.1.5.1
OR
f5big-ip_policy_enforcement_managerRange13.1.013.1.3.3
OR
f5big-ip_policy_enforcement_managerRange14.1.014.1.2.5
OR
f5big-ip_policy_enforcement_managerRange15.1.015.1.0.3
VendorProductVersionCPE
f5big-ip_access_policy_manager*cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
f5big-ip_advanced_firewall_manager*cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
f5big-ip_analytics*cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
f5big-ip_application_acceleration_manager*cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
f5big-ip_application_security_manager*cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
f5big-ip_domain_name_system*cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*
f5big-ip_fraud_protection_service*cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
f5big-ip_global_traffic_manager*cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
f5big-ip_link_controller*cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
f5big-ip_local_traffic_manager*cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "product": "BIG-IP",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

30.9%

Related for CVE-2020-5904