Vulnerabilities (CVE)

Filtered by vendor F5 Subscribe
Total 823 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22283 1 F5 2 Big-ip Access Policy Manager, Big-ip Edge 2023-10-04 N/A 6.5 MEDIUM
On versions beginning in 7.1.5 to before 7.2.3.1, a DLL hijacking vulnerability exists in the BIG-IP Edge Client for Windows. User interaction and administrative privileges are required to exploit this vulnerability because the victim user needs to run the executable on the system and the attacker requires administrative privileges for modifying the files in the trusted search path. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2023-43125 1 F5 2 Big-ip Access Policy Manager, Big-ip Access Policy Manager Client 2023-10-02 N/A 8.2 HIGH
BIG-IP APM clients may send IP traffic outside of the VPN tunnel.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
CVE-2023-43124 1 F5 2 Big-ip Access Policy Manager, Big-ip Access Policy Manager Client 2023-09-29 N/A 7.1 HIGH
BIG-IP APM clients may send IP traffic outside of the VPN tunnel.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
CVE-2015-5738 2 F5, Marvell 5 Traffix Signaling Delivery Controller, Octeon Ii Cn6000, Octeon Ii Cn6010 and 2 more 2023-08-16 5.0 MEDIUM 7.5 HIGH
The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel attack.
CVE-2020-5854 1 F5 17 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Analytics and 14 more 2023-08-16 4.3 MEDIUM 5.9 MEDIUM
On BIG-IP 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1.3.1, 12.1.0-12.1.5, and 11.6.0-11.6.5.1, the tmm crashes under certain circumstances when using the connector profile if a specific sequence of connections are made.
CVE-2019-9077 4 Canonical, F5, Gnu and 1 more 4 Ubuntu Linux, Traffix Signaling Delivery Controller, Binutils and 1 more 2023-08-16 6.8 MEDIUM 7.8 HIGH
An issue was discovered in GNU Binutils 2.32. It is a heap-based buffer overflow in process_mips_specific in readelf.c via a malformed MIPS option section.
CVE-2019-9070 4 Canonical, F5, Gnu and 1 more 4 Ubuntu Linux, Traffix Signaling Delivery Controller, Binutils and 1 more 2023-08-16 6.8 MEDIUM 7.8 HIGH
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. It is a heap-based buffer over-read in d_expression_1 in cp-demangle.c after many recursive calls.
CVE-2023-38418 1 F5 2 Access Policy Manager Clients, Big-ip Access Policy Manager 2023-08-08 N/A 7.8 HIGH
The BIG-IP Edge Client Installer on macOS does not follow best practices for elevating privileges during the installation process.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2023-36858 3 Apple, F5, Microsoft 4 Macos, Access Policy Manager Clients, Big-ip Access Policy Manager and 1 more 2023-08-08 N/A 5.5 MEDIUM
An insufficient verification of data vulnerability exists in BIG-IP Edge Client for Windows and macOS that may allow an attacker to modify its configured server list.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2021-22991 1 F5 14 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Advanced Web Application Firewall and 11 more 2023-08-08 6.8 MEDIUM 9.8 CRITICAL
On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3, undisclosed requests to a virtual server may be incorrectly handled by the Traffic Management Microkernel (TMM) URI normalization, which may trigger a buffer overflow, resulting in a DoS attack. In certain situations, it may theoretically allow bypass of URL based access control or remote code execution (RCE). Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
CVE-2023-38419 1 F5 20 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Advanced Web Application Firewall and 17 more 2023-08-07 N/A 4.3 MEDIUM
An authenticated attacker with guest privileges or higher can cause the iControl SOAP process to terminate by sending undisclosed requests.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2023-36494 1 F5 1 F5os-a 2023-08-07 N/A 4.4 MEDIUM
Audit logs on F5OS-A may contain undisclosed sensitive information.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2023-38138 1 F5 19 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Advanced Web Application Firewall and 16 more 2023-08-07 N/A 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility which allows an attacker to run JavaScript in the context of the currently logged-in user.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2023-38423 1 F5 19 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Advanced Web Application Firewall and 16 more 2023-08-07 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to run JavaScript in the context of the currently logged-in user.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2022-23008 1 F5 1 Nginx Controller Api Management 2023-06-27 5.5 MEDIUM 5.4 MEDIUM
On NGINX Controller API Management versions 3.18.0-3.19.0, an authenticated attacker with access to the "user" or "admin" role can use undisclosed API endpoints on NGINX Controller API Management to inject JavaScript code that is executed on managed NGINX data plane instances. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2023-28724 1 F5 3 Nginx Api Connectivity Manager, Nginx Instance Manager, Nginx Security Monitoring 2023-06-09 N/A 7.1 HIGH
NGINX Management Suite default file permissions are set such that an authenticated attacker may be able to modify sensitive files on NGINX Instance Manager and NGINX API Connectivity Manager.   Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2023-28656 1 F5 3 Nginx Api Connectivity Manager, Nginx Instance Manager, Nginx Security Monitoring 2023-06-09 N/A 8.1 HIGH
NGINX Management Suite may allow an authenticated attacker to gain access to configuration objects outside of their assigned environment.   Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2023-27727 1 F5 1 Njs 2023-05-26 N/A 7.5 HIGH
Nginx NJS v0.7.10 was discovered to contain a segmentation violation via the function njs_function_frame at src/njs_function.h.
CVE-2023-27728 1 F5 1 Njs 2023-05-26 N/A 7.5 HIGH
Nginx NJS v0.7.10 was discovered to contain a segmentation violation via the function njs_dump_is_recursive at src/njs_vmcode.c.
CVE-2023-27729 1 F5 1 Njs 2023-05-26 N/A 7.5 HIGH
Nginx NJS v0.7.10 was discovered to contain an illegal memcpy via the function njs_vmcode_return at src/njs_vmcode.c.