Lucene search

K
nvd[email protected]NVD:CVE-2019-6650
HistorySep 20, 2019 - 8:15 p.m.

CVE-2019-6650

2019-09-2020:15:11
web.nvd.nist.gov
2

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.2%

F5 BIG-IP ASM 15.0.0, 14.1.0-14.1.0.6, 14.0.0-14.0.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.1, 11.6.0-11.6.4, and 11.5.1-11.5.9 may expose sensitive information and allow the system configuration to be modified when using non-default settings.

Affected configurations

NVD
Node
f5big-ip_application_security_managerRange11.5.211.5.9
OR
f5big-ip_application_security_managerRange11.6.111.6.4
OR
f5big-ip_application_security_managerRange12.1.012.1.4
OR
f5big-ip_application_security_managerRange13.1.013.1.1
OR
f5big-ip_application_security_managerMatch14.0.0
OR
f5big-ip_application_security_managerMatch14.1.0
OR
f5big-ip_application_security_managerMatch15.0.0

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.2%

Related for NVD:CVE-2019-6650