Lucene search

K
cve[email protected]CVE-2020-5927
HistoryAug 26, 2020 - 4:15 p.m.

CVE-2020-5927

2020-08-2616:15:12
CWE-79
web.nvd.nist.gov
17
4
big-ip
asm
configuration utility
cross site scripting
security
vulnerability
cve-2020-5927
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

33.9%

In versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, and 14.1.0-14.1.2.6, BIG-IP ASM Configuration utility Stored-Cross Site Scripting.

Affected configurations

NVD
Node
f5big-ip_application_security_managerRange14.1.014.1.2.7
OR
f5big-ip_application_security_managerRange15.0.015.0.1.4
OR
f5big-ip_application_security_managerRange15.1.015.1.0.5

CNA Affected

[
  {
    "product": "BIG-IP ASM",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.6"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

33.9%

Related for CVE-2020-5927