Lucene search

K
nvd[email protected]NVD:CVE-2019-6636
HistoryJul 03, 2019 - 7:15 p.m.

CVE-2019-6636

2019-07-0319:15:13
CWE-79
CWE-352
web.nvd.nist.gov

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

8.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.7%

On BIG-IP (AFM, ASM) 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, and 11.5.1-11.6.4, a stored cross-site scripting vulnerability in AFM feed list. In the worst case, an attacker can store a CSRF which results in code execution as the admin user. The level of user role which can perform this attack are resource administrator and administrator.

Affected configurations

NVD
Node
f5big-ip_advanced_firewall_managerRange12.0.012.1.4.1
OR
f5big-ip_advanced_firewall_managerRange13.0.013.1.1.5
OR
f5big-ip_advanced_firewall_managerRange14.0.014.0.0.5
OR
f5big-ip_advanced_firewall_managerRange14.1.014.1.0.6
Node
f5big-ip_application_security_managerRange12.0.012.1.4.1
OR
f5big-ip_application_security_managerRange13.0.013.1.1.5
OR
f5big-ip_application_security_managerRange14.0.014.0.0.5
OR
f5big-ip_application_security_managerRange14.1.014.1.0.6

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

8.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.7%

Related for NVD:CVE-2019-6636