Lucene search

K
cve[email protected]CVE-2019-6625
HistoryJul 03, 2019 - 6:15 p.m.

CVE-2019-6625

2019-07-0318:15:10
CWE-79
web.nvd.nist.gov
47
cve-2019-6625
reflected xss
big-ip
tmui
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.0%

On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, and 11.5.1-11.6.4, a reflected cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Traffic Management User Interface (TMUI) also known as the BIG-IP Configuration utility.

Affected configurations

NVD
Node
f5big-ip_local_traffic_managerRange11.5.1–11.6.3
OR
f5big-ip_local_traffic_managerRange12.1.0–12.1.4.1
OR
f5big-ip_local_traffic_managerRange13.0.0–13.1.1.5
OR
f5big-ip_local_traffic_managerRange14.0.0–14.0.0.5
OR
f5big-ip_local_traffic_managerRange14.1.0–14.1.0.6
Node
f5big-ip_application_acceleration_managerRange11.5.1–11.6.3
OR
f5big-ip_application_acceleration_managerRange12.1.0–12.1.4.1
OR
f5big-ip_application_acceleration_managerRange13.0.0–13.1.1.5
OR
f5big-ip_application_acceleration_managerRange14.0.0–14.0.0.5
OR
f5big-ip_application_acceleration_managerRange14.1.0–14.1.0.6
Node
f5big-ip_advanced_firewall_managerRange11.5.1–11.6.3
OR
f5big-ip_advanced_firewall_managerRange12.1.0–12.1.4.1
OR
f5big-ip_advanced_firewall_managerRange13.0.0–13.1.1.5
OR
f5big-ip_advanced_firewall_managerRange14.0.0–14.0.0.5
OR
f5big-ip_advanced_firewall_managerRange14.1.0–14.1.0.6
Node
f5big-ip_analyticsRange11.5.1–11.6.3
OR
f5big-ip_analyticsRange12.1.0–12.1.4.1
OR
f5big-ip_analyticsRange13.0.0–13.1.1.5
OR
f5big-ip_analyticsRange14.0.0–14.0.0.5
OR
f5big-ip_analyticsRange14.1.0–14.1.0.6
Node
f5big-ip_access_policy_managerRange11.5.1–11.6.3
OR
f5big-ip_access_policy_managerRange12.1.0–12.1.4.1
OR
f5big-ip_access_policy_managerRange13.0.0–13.1.1.5
OR
f5big-ip_access_policy_managerRange14.0.0–14.0.0.5
OR
f5big-ip_access_policy_managerRange14.1.0–14.1.0.6
Node
f5big-ip_application_security_managerRange11.5.1–11.6.3
OR
f5big-ip_application_security_managerRange12.1.0–12.1.4.1
OR
f5big-ip_application_security_managerRange13.0.0–13.1.1.5
OR
f5big-ip_application_security_managerRange14.0.0–14.0.0.5
OR
f5big-ip_application_security_managerRange14.1.0–14.1.0.6
Node
f5big-ip_domain_name_systemRange11.5.1–11.6.3
OR
f5big-ip_domain_name_systemRange12.1.0–12.1.4.1
OR
f5big-ip_domain_name_systemRange13.0.0–13.1.1.5
OR
f5big-ip_domain_name_systemRange14.0.0–14.0.0.5
OR
f5big-ip_domain_name_systemRange14.1.0–14.1.0.6
Node
f5big-ip_edge_gatewayRange11.5.1–11.6.3
OR
f5big-ip_edge_gatewayRange12.1.0–12.1.4.1
OR
f5big-ip_edge_gatewayRange13.0.0–13.1.1.5
OR
f5big-ip_edge_gatewayRange14.0.0–14.0.0.5
OR
f5big-ip_edge_gatewayRange14.1.0–14.1.0.6
Node
f5big-ip_global_traffic_managerRange11.5.1–11.6.3
OR
f5big-ip_global_traffic_managerRange12.1.0–12.1.4.1
OR
f5big-ip_global_traffic_managerRange13.0.0–13.1.1.5
OR
f5big-ip_global_traffic_managerRange14.0.0–14.0.0.5
OR
f5big-ip_global_traffic_managerRange14.1.0–14.1.0.6
Node
f5big-ip_link_controllerRange11.5.1–11.6.3
OR
f5big-ip_link_controllerRange12.1.0–12.1.4.1
OR
f5big-ip_link_controllerRange13.0.0–13.1.1.5
OR
f5big-ip_link_controllerRange14.0.0–14.0.0.5
OR
f5big-ip_link_controllerRange14.1.0–14.1.0.6
Node
f5big-ip_policy_enforcement_managerRange11.5.1–11.6.3
OR
f5big-ip_policy_enforcement_managerRange12.1.0–12.1.4.1
OR
f5big-ip_policy_enforcement_managerRange13.0.0–13.1.1.5
OR
f5big-ip_policy_enforcement_managerRange14.0.0–14.0.0.5
OR
f5big-ip_policy_enforcement_managerRange14.1.0–14.1.0.6
Node
f5big-ip_webacceleratorRange11.5.1–11.6.3
OR
f5big-ip_webacceleratorRange12.1.0–12.1.4.1
OR
f5big-ip_webacceleratorRange13.0.0–13.1.1.5
OR
f5big-ip_webacceleratorRange14.0.0–14.0.0.5
OR
f5big-ip_webacceleratorRange14.1.0–14.1.0.6
Node
f5big-ip_websafeRange11.5.1–11.6.3
OR
f5big-ip_websafeRange12.1.0–12.1.4.1
OR
f5big-ip_websafeRange13.0.0–13.1.1.5
OR
f5big-ip_websafeRange14.0.0–14.0.0.5
OR
f5big-ip_websafeRange14.1.0–14.1.0.6

CNA Affected

[
  {
    "product": "BIG-IP",
    "vendor": "F5",
    "versions": [
      {
        "status": "affected",
        "version": "BIG-IP 14.1.0-14.1.0.5"
      },
      {
        "status": "affected",
        "version": "14.0.0-14.0.0.4"
      },
      {
        "status": "affected",
        "version": "13.0.0-13.1.1.4"
      },
      {
        "status": "affected",
        "version": "12.1.0-12.1.4"
      },
      {
        "status": "affected",
        "version": "11.5.1-11.6.4"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.0%