Lucene search

K

Access Security Vulnerabilities

cve
cve

CVE-2020-5921

in BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.6, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.2, Syn flood causes large number of MCPD context messages destined to secondary blades consuming memory leading to MCPD failure. This issue affects only VIPRION hosts with two.....

7.5CVSS

7.4AI Score

0.001EPSS

2020-08-26 04:15 PM
20
cve
cve

CVE-2020-5919

In versions 15.1.0-15.1.0.4, rendering of certain session variables by BIG-IP APM UI-based agents in an access profile configured with Modern customization, may cause the Traffic Management Microkernel (TMM) to stop...

7.5CVSS

7.4AI Score

0.001EPSS

2020-08-26 03:15 PM
15
cve
cve

CVE-2020-5924

In BIG-IP APM versions 12.1.0-12.1.5.1 and 11.6.1-11.6.5.2, RADIUS authentication leaks memory when the username for authentication is not...

5.3CVSS

5.4AI Score

0.001EPSS

2020-08-26 03:15 PM
26
cve
cve

CVE-2020-5913

In versions 15.0.0-15.1.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.2, the BIG-IP Client or Server SSL profile ignores revoked certificates, even when a valid CRL is present. This impacts SSL/TLS connections and may result in a man-in-the-middle attack on the...

7.4CVSS

7.3AI Score

0.001EPSS

2020-08-26 03:15 PM
37
cve
cve

CVE-2020-5915

In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, an undisclosed TMUI page contains a vulnerability which allows a stored XSS when BIG-IP systems are setup in a device...

6.1CVSS

5.9AI Score

0.001EPSS

2020-08-26 03:15 PM
20
cve
cve

CVE-2020-5917

In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.2 and BIG-IQ versions 5.2.0-7.0.0, the host OpenSSH servers utilize keys of less than 2048 bits which are no longer considered...

5.9CVSS

5.7AI Score

0.002EPSS

2020-08-26 03:15 PM
21
cve
cve

CVE-2020-5923

In BIG-IP versions 15.0.0-15.1.0.4, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1 and BIG-IQ versions 5.4.0-7.0.0, Self-IP port-lockdown bypass via IPv6 link-local...

5.4CVSS

5.5AI Score

0.001EPSS

2020-08-26 03:15 PM
19
2
cve
cve

CVE-2020-5916

In BIG-IP versions 15.1.0-15.1.0.4 and 15.0.0-15.0.1.3 the Certificate Administrator user role and higher privileged roles can perform arbitrary file reads outside of the web root...

6.8CVSS

6.6AI Score

0.001EPSS

2020-08-26 03:15 PM
28
cve
cve

CVE-2020-5918

In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management Microkernel (TMM) may stop responding when processing Stream Control Transmission Protocol (SCTP) traffic when traffic volume is high. This...

7.5CVSS

7.4AI Score

0.001EPSS

2020-08-26 03:15 PM
20
cve
cve

CVE-2020-5922

In BIG-IP versions 15.0.0-15.1.0.4, 14.1.0-14.1.2.6, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.2, iControl REST does not implement Cross Site Request Forgery protections for users which make use of Basic Authentication in a web...

8.8CVSS

8.7AI Score

0.001EPSS

2020-08-26 03:15 PM
26
cve
cve

CVE-2020-5912

In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the restjavad process's dump command does not follow current best coding practices and may overwrite arbitrary...

7.1CVSS

7AI Score

0.0004EPSS

2020-08-26 03:15 PM
23
cve
cve

CVE-2019-18847

Enterprise Access Client Auto-Updater allows for Remote Code Execution prior to version...

9.8CVSS

9.7AI Score

0.019EPSS

2020-08-26 02:15 PM
27
cve
cve

CVE-2020-1582

A remote code execution vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with...

7.8CVSS

8AI Score

0.003EPSS

2020-08-17 07:15 PM
81
cve
cve

CVE-2020-13175

The Management Interface of the Teradici Cloud Access Connector and Cloud Access Connector Legacy for releases prior to April 20, 2020 (v15 and earlier for Cloud Access Connector) contains a local file inclusion vulnerability which allows an unauthenticated remote attacker to leak LDAP credentials....

7.5CVSS

7.4AI Score

0.009EPSS

2020-08-11 06:15 PM
13
cve
cve

CVE-2020-13176

The Management Interface of the Teradici Cloud Access Connector and Cloud Access Connector Legacy for releases prior to April 24, 2020 (v16 and earlier for the Cloud Access Connector) contains a stored cross-site scripting (XSS) vulnerability which allows a remote unauthenticated attacker to...

6.1CVSS

6AI Score

0.002EPSS

2020-08-11 06:15 PM
16
cve
cve

CVE-2020-15074

OpenVPN Access Server older than version 2.8.4 and version 2.9.5 generates new user authentication tokens instead of reusing exiting tokens on reconnect making it possible to circumvent the initial token expiry...

7.5CVSS

8.1AI Score

0.001EPSS

2020-07-14 06:15 PM
27
cve
cve

CVE-2020-5366

Dell EMC iDRAC9 versions prior to 4.20.20.20 contain a Path Traversal Vulnerability. A remote authenticated malicious user with low privileges could potentially exploit this vulnerability by manipulating input parameters to gain unauthorized read access to the arbitrary...

7.1CVSS

6.2AI Score

0.002EPSS

2020-07-09 02:15 PM
47
cve
cve

CVE-2020-3931

Buffer overflow exists in Geovision Door Access Control device family, an unauthenticated remote attacker can execute arbitrary...

9.8CVSS

9.8AI Score

0.004EPSS

2020-07-08 10:15 AM
25
cve
cve

CVE-2020-5907

In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, an authorized user provided with access only to the TMOS Shell (tmsh) may be able to conduct arbitrary file read/writes via the built-in sftp...

7.2CVSS

7.1AI Score

0.001EPSS

2020-07-01 03:15 PM
21
cve
cve

CVE-2020-5905

In version 11.6.1-11.6.5.2 of the BIG-IP system Configuration utility Network > WCCP page, the system does not sanitize all user-provided data before...

4.3CVSS

5AI Score

0.001EPSS

2020-07-01 03:15 PM
21
4
cve
cve

CVE-2020-5908

In versions bundled with BIG-IP APM 12.1.0-12.1.5 and 11.6.1-11.6.5.2, Edge Client for Linux exposes full session ID in the local log...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-07-01 03:15 PM
22
cve
cve

CVE-2020-5903

In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, a Cross-Site Scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration...

6.1CVSS

6.4AI Score

0.001EPSS

2020-07-01 03:15 PM
42
cve
cve

CVE-2020-5904

In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, a cross-site request forgery (CSRF) vulnerability in the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, exists in an undisclosed...

8.8CVSS

8.6AI Score

0.001EPSS

2020-07-01 03:15 PM
40
cve
cve

CVE-2020-5902

In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed...

9.8CVSS

9.9AI Score

0.976EPSS

2020-07-01 03:15 PM
1544
In Wild
29
cve
cve

CVE-2020-5906

In versions 13.1.0-13.1.3.3, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2, the BIG-IP system does not properly enforce the access controls for the scp.blacklist files. This allows Admin and Resource Admin users with Secure Copy (SCP) protocol access to read and overwrite blacklisted files via...

8.1CVSS

7.8AI Score

0.001EPSS

2020-07-01 03:15 PM
27
cve
cve

CVE-2020-3928

GeoVision Door Access Control device family is hardcoded with a root password, which adopting an identical password in all...

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-12 09:15 AM
25
cve
cve

CVE-2020-3930

GeoVision Door Access Control device family improperly stores and controls access to system logs, any users can read these...

4CVSS

5.3AI Score

0.0004EPSS

2020-06-12 09:15 AM
23
cve
cve

CVE-2020-3929

GeoVision Door Access Control device family employs shared cryptographic private keys for SSH and HTTPS. Attackers may conduct MITM attack with the derived keys and plaintext recover of encrypted...

5.9CVSS

6.7AI Score

0.001EPSS

2020-06-12 09:15 AM
29
cve
cve

CVE-2020-7674

access-policy through 3.1.0 is vulnerable to Arbitrary Code Execution. User input provided to the template function is executed by the eval function resulting in code...

9.8CVSS

9.6AI Score

0.085EPSS

2020-06-10 04:15 PM
27
cve
cve

CVE-2020-9484

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the...

7CVSS

7.5AI Score

0.922EPSS

2020-05-20 07:15 PM
1016
23
cve
cve

CVE-2020-4461

IBM Security Access Manager Appliance 9.0.7.1 could allow an authenticated user to bypass security by allowing id_token claims manipulation without verification. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2020-05-20 01:15 PM
22
cve
cve

CVE-2020-5898

In versions 7.1.5-7.1.9, BIG-IP Edge Client Windows Stonewall driver does not sanitize the pointer received from the userland. A local user on the Windows client system can send crafted DeviceIoControl requests to .\urvpndrv device causing the Windows kernel to...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-05-12 04:15 PM
29
cve
cve

CVE-2020-5896

On versions 7.1.5-7.1.9, the BIG-IP Edge Client's Windows Installer Service's temporary folder has weak file and folder...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-05-12 04:15 PM
27
cve
cve

CVE-2020-5897

In versions 7.1.5-7.1.9, there is use-after-free memory vulnerability in the BIG-IP Edge Client Windows ActiveX...

8.8CVSS

8.6AI Score

0.002EPSS

2020-05-12 04:15 PM
28
cve
cve

CVE-2020-11462

An issue was discovered in OpenVPN Access Server before 2.7.0 and 2.8.x before 2.8.3. With the full featured RPC2 interface enabled, it is possible to achieve a temporary DoS state of the management interface when sending an XML Entity Expansion (XEE) payload to the XMLRPC based RPC2 interface....

7.5CVSS

7.6AI Score

0.001EPSS

2020-05-04 02:15 PM
26
cve
cve

CVE-2020-5890

On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, and 12.1.0-12.1.5.1 and BIG-IQ 5.2.0-7.1.0, when creating a QKView, credentials for binding to LDAP servers used for remote authentication of the BIG-IP administrative interface will not fully obfuscate if they contain...

5.5CVSS

5.6AI Score

0.001EPSS

2020-04-30 10:15 PM
50
cve
cve

CVE-2020-5892

In versions 7.1.5-7.1.8, the BIG-IP Edge Client components in BIG-IP APM, Edge Gateway, and FirePass legacy allow attackers to obtain the full session ID from process...

6.7CVSS

6.4AI Score

0.0004EPSS

2020-04-30 10:15 PM
50
cve
cve

CVE-2020-5888

On versions 15.1.0-15.1.0.1, 15.0.0-15.0.1.2, and 14.1.0-14.1.2.3, BIG-IP Virtual Edition (VE) may expose a mechanism for adjacent network (layer 2) attackers to access local daemons and bypass port lockdown...

8.1CVSS

7.9AI Score

0.001EPSS

2020-04-30 10:15 PM
54
cve
cve

CVE-2020-5882

On BIG-IP 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5, and 11.6.1-11.6.5.1, under certain conditions, the Intel QuickAssist Technology (QAT) cryptography driver may produce a Traffic Management Microkernel (TMM) core...

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-30 09:15 PM
22
cve
cve

CVE-2020-5893

In versions 7.1.5-7.1.8, when a user connects to a VPN using BIG-IP Edge Client over an unsecure network, BIG-IP Edge Client responds to authentication requests over HTTP while sending probes for captive portal...

3.7CVSS

4.4AI Score

0.001EPSS

2020-04-30 09:15 PM
24
2
cve
cve

CVE-2020-5886

On versions 15.0.0-15.1.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, and 12.1.0-12.1.5.1, BIG-IP systems setup for connection mirroring in a High Availability (HA) pair transfers sensitive cryptographic objects over an insecure communications channel. This is a control plane issue which is exposed only.....

9.1CVSS

9.3AI Score

0.002EPSS

2020-04-30 09:15 PM
35
cve
cve

CVE-2020-5884

On versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.4, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the default deployment mode for BIG-IP high availability (HA) pair mirroring is insecure. This is a control plane issue that is exposed only on the network used for...

9.1CVSS

9.1AI Score

0.002EPSS

2020-04-30 09:15 PM
53
cve
cve

CVE-2020-5887

On versions 15.1.0-15.1.0.1, 15.0.0-15.0.1.2, and 14.1.0-14.1.2.3, BIG-IP Virtual Edition (VE) may expose a mechanism for remote attackers to access local daemons and bypass port lockdown...

9.1CVSS

8.9AI Score

0.005EPSS

2020-04-30 09:15 PM
33
cve
cve

CVE-2020-5891

On BIG-IP 15.1.0-15.1.0.1, 15.0.0-15.0.1.2, and 14.1.0-14.1.2.3, undisclosed HTTP/2 requests can lead to a denial of service when sent to a virtual server configured with the Fallback Host setting and a server-side HTTP/2...

7.5CVSS

7.3AI Score

0.001EPSS

2020-04-30 09:15 PM
39
cve
cve

CVE-2020-5889

On versions 15.1.0-15.1.0.1, 15.0.0-15.0.1.2, and 14.1.0-14.1.2.3, in BIG-IP APM portal access, a specially crafted HTTP request can lead to reflected XSS after the BIG-IP APM system rewrites the HTTP response from the untrusted backend server and sends it to the...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-30 09:15 PM
47
cve
cve

CVE-2020-5885

On versions 15.0.0-15.1.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, and 12.1.0-12.1.5.1, BIG-IP systems set up for connection mirroring in a high availability (HA) pair transfer sensitive cryptographic objects over an insecure communications channel. This is a control plane issue which is exposed only.....

9.1CVSS

9.1AI Score

0.002EPSS

2020-04-30 09:15 PM
51
cve
cve

CVE-2020-5883

On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.3, 14.0.0-14.0.1, and 13.1.0-13.1.3.1, when a virtual server is configured with HTTP explicit proxy and has an attached HTTP_PROXY_REQUEST iRule, POST requests sent to the virtual server cause an xdata memory...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-30 09:15 PM
27
cve
cve

CVE-2020-5875

On BIG-IP 15.0.0-15.0.1 and 14.1.0-14.1.2.3, under certain conditions, the Traffic Management Microkernel (TMM) may generate a core file and restart while processing SSL traffic with an HTTP/2 full...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-30 09:15 PM
27
cve
cve

CVE-2020-5877

On BIG-IP 15.0.0-15.1.0.1, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, malformed input to the DATAGRAM::tcp iRules command within a FLOW_INIT event may lead to a denial of...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-30 09:15 PM
22
cve
cve

CVE-2020-5874

On BIG-IP APM 15.0.0-15.0.1.2, 14.1.0-14.1.2.3, and 14.0.0-14.0.1, in certain circumstances, an attacker sending specifically crafted requests to a BIG-IP APM virtual server may cause a disruption of service provided by the Traffic Management...

7.5CVSS

7.3AI Score

0.001EPSS

2020-04-30 09:15 PM
45
Total number of security vulnerabilities1764