Security News > 2017 > November > Flaw in F5 Products Allows Recovery of Encrypted Data

Flaw in F5 Products Allows Recovery of Encrypted Data
2017-11-20 17:01

A crypto vulnerability affecting some F5 Networks products can be exploited by a remote attacker for recovering encrypted data and launching man-in-the-middle (MitM) attacks, the company told customers on Friday. read more


News URL

http://feedproxy.google.com/~r/Securityweek/~3/AxVR4jol_AU/flaw-f5-products-allows-recovery-encrypted-data

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
F5 208 52 497 201 39 789