Page 18 of 271 results (0.008 seconds)

CVSS: 8.1EPSS: 0%CPEs: 33EXPL: 0

In versions 13.1.0-13.1.3.3, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2, the BIG-IP system does not properly enforce the access controls for the scp.blacklist files. This allows Admin and Resource Admin users with Secure Copy (SCP) protocol access to read and overwrite blacklisted files via SCP. En las versiones 13.1.0 hasta 13.1.3.3, 12.1.0 hasta 12.1.5.2 y 11.6.1 hasta 11.6.5.2, el sistema BIG-IP no aplica apropiadamente los controles de acceso para los archivos scp.blacklist. Esto permite a los usuarios de Admin y Resource Admin con acceso de protocolo Secure Copy (SCP) leer y sobrescribir archivos en la lista negra por medio de SCP • https://support.f5.com/csp/article/K82518062 https://www.kb.cert.org/vuls/id/290915 • CWE-276: Incorrect Default Permissions •

CVSS: 10.0EPSS: 97%CPEs: 84EXPL: 51

In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages. En BIG-IP versiones 15.0.0 hasta 15.1.0.3, 14.1.0 hasta 14.1.2.5, 13.1.0 hasta 13.1.3.3, 12.1.0 hasta 12.1.5.1 y 11.6.1 hasta 11.6.5.1, el Traffic Management User Interface (TMUI), también se conoce como la utilidad de Configuración, presenta una vulnerabilidad de Ejecución de Código Remota (RCE) en páginas no reveladas BIG-IP versions 15.0.0 through 15.1.0.3, 14.1.0 through 14.1.2.5, 13.1.0 through 13.1.3.3, 12.1.0 through 12.1.5.1, and 11.6.1 through 11.6.5.1 suffer from Traffic Management User Interface (TMUI) arbitrary file read and command execution vulnerabilities. F5 BIG-IP Traffic Management User Interface (TMUI) contains a remote code execution vulnerability in undisclosed pages. • https://github.com/MrCl0wnLab/checker-CVE-2020-5902 https://www.exploit-db.com/exploits/48711 https://www.exploit-db.com/exploits/48642 https://www.exploit-db.com/exploits/48643 https://github.com/jas502n/CVE-2020-5902 https://github.com/yassineaboukir/CVE-2020-5902 https://github.com/aqhmal/CVE-2020-5902-Scanner https://github.com/yasserjanah/CVE-2020-5902 https://github.com/dunderhay/CVE-2020-5902 https://github.com/nsflabs/CVE-2020-5902 https://github.com/zhzyke • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

In versions 7.1.5-7.1.9, BIG-IP Edge Client Windows Stonewall driver does not sanitize the pointer received from the userland. A local user on the Windows client system can send crafted DeviceIoControl requests to \\.\urvpndrv device causing the Windows kernel to crash. En versiones 7.1.5 hasta 7.1.9, el controlador BIG-IP Edge Client Windows Stonewall, no sanea el puntero recibido desde el userland. Un usuario local en el sistema cliente de Windows puede enviar peticiones DeviceIoControl hacia el dispositivo \\. • https://support.f5.com/csp/article/K69154630 •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

On versions 7.1.5-7.1.9, the BIG-IP Edge Client's Windows Installer Service's temporary folder has weak file and folder permissions. En versiones 7.1.5-7.1.9, la carpeta temporal del Windows Installer Service de BIG-IP Edge Client, presenta permisos débiles de archivo y carpeta. • https://support.f5.com/csp/article/K15478554 • CWE-276: Incorrect Default Permissions •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

In versions 7.1.5-7.1.9, there is use-after-free memory vulnerability in the BIG-IP Edge Client Windows ActiveX component. En versiones 7.1.5 hasta 7.1.9, se presenta una vulnerabilidad de uso de la memoria previamente liberada en el componente BIG-IP Edge Client Windows ActiveX. • https://support.f5.com/csp/article/K20346072 • CWE-416: Use After Free •