Lucene search

K

Big-Iq Security Vulnerabilities - 2014

cve
cve

CVE-2014-3220

F5 BIG-IQ Cloud and Security 4.0.0 through 4.1.0 allows remote authenticated users to change the password of arbitrary users via the name parameter in a request to the user's page in mgmt/shared/authz/users/.

6.5AI Score

0.013EPSS

2014-05-05 05:06 PM
26