Vulnerabilities > F5

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2023-41373 Path Traversal vulnerability in F5 products
A directory traversal vulnerability exists in the BIG-IP Configuration Utility that may allow an authenticated attacker to execute commands on the BIG-IP system.
network
low complexity
f5 CWE-22
critical
9.9
2023-10-10 CVE-2023-41964 Cleartext Storage of Sensitive Information vulnerability in F5 products
The BIG-IP and BIG-IQ systems do not encrypt some sensitive information written to Database (DB) variables.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
network
low complexity
f5 CWE-312
6.5
2023-10-10 CVE-2023-42768 Insufficient Session Expiration vulnerability in F5 products
When a non-admin user has been assigned an administrator role via an iControl REST PUT request and later the user's role is reverted back to a non-admin role via the Configuration utility, tmsh, or iControl REST.
network
low complexity
f5 CWE-613
7.2
2023-10-10 CVE-2023-43485 Information Exposure Through Log Files vulnerability in F5 products
When TACACS+ audit forwarding is configured on BIG-IP or BIG-IQ system, sharedsecret is logged in plaintext in the audit log.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
local
low complexity
f5 CWE-532
5.5
2023-10-10 CVE-2023-43611 Improper Verification of Cryptographic Signature vulnerability in F5 products
The BIG-IP Edge Client Installer on macOS does not follow best practices for elevating privileges during the installation process.  This vulnerability is due to an incomplete fix for CVE-2023-38418.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
local
low complexity
f5 CWE-347
7.8
2023-10-10 CVE-2023-43746 Privilege Defined With Unsafe Actions vulnerability in F5 products
When running in Appliance mode, an authenticated user assigned the Administrator role may be able to bypass Appliance mode restrictions, utilizing BIG-IP external monitor on a BIG-IP system.  A successful exploit can allow the attacker to cross a security boundary.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
network
low complexity
f5 CWE-267
8.7
2023-10-10 CVE-2023-45219 Unspecified vulnerability in F5 products
Exposure of Sensitive Information vulnerability exist in an undisclosed BIG-IP TMOS shell (tmsh) command which may allow an authenticated attacker with resource administrator role privileges to view sensitive information.   Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
local
low complexity
f5
4.4
2023-10-10 CVE-2023-45226 Use of Hard-coded Credentials vulnerability in F5 Big-Ip Next Service Proxy for Kubernetes 1.5.0
The BIG-IP SPK TMM (Traffic Management Module) f5-debug-sidecar and f5-debug-sshd containers contains hardcoded credentials that may allow an attacker with the ability to intercept traffic to impersonate the SPK Secure Shell (SSH) server on those containers.
network
high complexity
f5 CWE-798
7.4
2023-10-10 CVE-2023-5450 Insufficient Verification of Data Authenticity vulnerability in F5 Big-Ip Access Policy Manager
An insufficient verification of data vulnerability exists in BIG-IP Edge Client Installer on macOS that may allow an attacker elevation of privileges during the installation process.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
local
low complexity
f5 CWE-345
7.8
2023-09-27 CVE-2023-43124 Cleartext Transmission of Sensitive Information vulnerability in F5 products
BIG-IP APM clients may send IP traffic outside of the VPN tunnel.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
low complexity
f5 CWE-319
7.1