Lucene search

K
cve[email protected]CVE-2020-5889
HistoryApr 30, 2020 - 9:15 p.m.

CVE-2020-5889

2020-04-3021:15:17
CWE-79
web.nvd.nist.gov
46
cve-2020-5889
reflected xss
big-ip
apm
portal access
security vulnerability
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.5%

On versions 15.1.0-15.1.0.1, 15.0.0-15.0.1.2, and 14.1.0-14.1.2.3, in BIG-IP APM portal access, a specially crafted HTTP request can lead to reflected XSS after the BIG-IP APM system rewrites the HTTP response from the untrusted backend server and sends it to the client.

Affected configurations

NVD
Node
f5big-ip_access_policy_managerRange14.1.014.1.2.3
OR
f5big-ip_access_policy_managerRange15.0.015.0.1.2
OR
f5big-ip_access_policy_managerRange15.1.015.1.0.1

CNA Affected

[
  {
    "product": "BIG-IP APM",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "15.1.0-15.1.0.1, 15.0.0-15.0.1.2, 14.1.0-14.1.2.3"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.5%

Related for CVE-2020-5889