Lucene search

K

Big-ip Access Policy Manager Client Security Vulnerabilities

cve
cve

CVE-2022-23032

In all versions before 7.2.1.4, when proxy settings are configured in the network access resource of a BIG-IP APM system, connecting BIG-IP Edge Client on Mac and Windows is vulnerable to a DNS rebinding attack. Note: Software versions which have reached End of Technical Support (EoTS) are not...

5.3CVSS

5.5AI Score

0.001EPSS

2022-01-25 08:15 PM
88
cve
cve

CVE-2021-23022

On version 7.2.1.x before 7.2.1.3 and 7.1.x before 7.1.9.9 Update 1, the BIG-IP Edge Client Windows Installer Service's temporary folder has weak file and folder permissions. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-06-10 04:15 PM
43
2
cve
cve

CVE-2020-5898

In versions 7.1.5-7.1.9, BIG-IP Edge Client Windows Stonewall driver does not sanitize the pointer received from the userland. A local user on the Windows client system can send crafted DeviceIoControl requests to .\urvpndrv device causing the Windows kernel to...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-05-12 04:15 PM
27
cve
cve

CVE-2020-5896

On versions 7.1.5-7.1.9, the BIG-IP Edge Client's Windows Installer Service's temporary folder has weak file and folder...

7.8CVSS

6.8AI Score

0.0004EPSS

2020-05-12 04:15 PM
25
cve
cve

CVE-2020-5897

In versions 7.1.5-7.1.9, there is use-after-free memory vulnerability in the BIG-IP Edge Client Windows ActiveX...

8.8CVSS

6.8AI Score

0.002EPSS

2020-05-12 04:15 PM
27
cve
cve

CVE-2020-5892

In versions 7.1.5-7.1.8, the BIG-IP Edge Client components in BIG-IP APM, Edge Gateway, and FirePass legacy allow attackers to obtain the full session ID from process...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-04-30 10:15 PM
50
cve
cve

CVE-2020-5893

In versions 7.1.5-7.1.8, when a user connects to a VPN using BIG-IP Edge Client over an unsecure network, BIG-IP Edge Client responds to authentication requests over HTTP while sending probes for captive portal...

3.7CVSS

4.5AI Score

0.001EPSS

2020-04-30 09:15 PM
22
2
cve
cve

CVE-2019-6656

BIG-IP APM Edge Client before version 7.1.8 (7180.2019.508.705) logs the full apm session ID in the log files. Vulnerable versions of the client are bundled with BIG-IP APM versions 15.0.0-15.0.1, 14,1.0-14.1.0.6, 14.0.0-14.0.0.4, 13.0.0-13.1.1.5, 12.1.0-12.1.5, and 11.5.1-11.6.5. In BIG-IP APM...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-25 08:15 PM
22