Vulnerabilities > F5

DATE CVE VULNERABILITY TITLE RISK
2014-10-15 CVE-2014-2927 Improper Authentication vulnerability in F5 products
The rsync daemon in F5 BIG-IP 11.6 before 11.6.0, 11.5.1 before HF3, 11.5.0 before HF4, 11.4.1 before HF4, 11.4.0 before HF7, 11.3.0 before HF9, and 11.2.1 before HF11 and Enterprise Manager 3.x before 3.1.1 HF2, when configured in failover mode, does not require authentication, which allows remote attackers to read or write to arbitrary files via a cmi request to the ConfigSync IP address.
network
f5 CWE-287
critical
9.3
2014-06-18 CVE-2014-2949 SQL Injection vulnerability in F5 ARX Data Manager 3.0.0/3.1.0
SQL injection vulnerability in the web service in F5 ARX Data Manager 3.0.0 through 3.1.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
f5 CWE-89
6.5
2014-06-05 CVE-2014-3468 Incorrect Calculation of Buffer Size vulnerability in multiple products
The asn1_get_bit_der function in GNU Libtasn1 before 3.6 does not properly report an error when a negative bit length is identified, which allows context-dependent attackers to cause out-of-bounds access via crafted ASN.1 data.
network
low complexity
gnu redhat debian suse f5 CWE-131
7.5
2014-06-05 CVE-2014-3467 Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnuTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data.
network
low complexity
gnu redhat debian suse f5
5.0
2014-06-03 CVE-2014-3959 Cross-Site Scripting vulnerability in F5 products
Cross-site scripting (XSS) vulnerability in list.jsp in the Configuration utility in F5 BIG-IP LTM, AFM, Analytics, APM, ASM, GTM, and Link Controller 11.2.1 through 11.5.1, AAM 11.4.0 through 11.5.1 PEM 11.3.0 through 11.5.1, PSM 11.2.1 through 11.4.1, WebAccelerator and WOM 11.2.1 through 11.3.0, and Enterprise Manager 3.0.0 through 3.1.1 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
network
f5 CWE-79
4.3
2014-05-12 CVE-2014-2928 Remote Command Injection vulnerability in Multiple F5 BIG-IP Products
The iControl API in F5 BIG-IP LTM, APM, ASM, GTM, Link Controller, and PSM 10.0.0 through 10.2.4 and 11.0.0 through 11.5.1, BIG-IP AAM 11.4.0 through 11.5.1, BIG-IP AFM and PEM 11.3.0 through 11.5.1, BIG-IP Analytics 11.0.0 through 11.5.1, BIG-IP Edge Gateway, WebAccelerator, WOM 10.1.0 through 10.2.4 and 11.0.0 through 11.3.0, Enterprise Manager 2.1.0 through 2.3.0 and 3.0.0 through 3.1.1, and BIG-IQ Cloud, Device, and Security 4.0.0 through 4.3.0 allows remote administrators to execute arbitrary commands via shell metacharacters in the hostname element in a SOAP request.
network
high complexity
f5
7.1
2014-05-05 CVE-2014-3220 Credentials Management vulnerability in F5 Big-Iq 4.1.0.2013.0
F5 BIG-IQ Cloud and Security 4.0.0 through 4.1.0 allows remote authenticated users to change the password of arbitrary users via the name parameter in a request to the user's page in mgmt/shared/authz/users/.
network
low complexity
f5 CWE-255
critical
9.0
2014-04-29 CVE-2014-0088 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in F5 Nginx 1.5.10
The SPDY implementation in the ngx_http_spdy_module module in nginx 1.5.10 before 1.5.11, when running on a 32-bit platform, allows remote attackers to execute arbitrary code via a crafted request.
network
low complexity
f5 CWE-119
7.5
2014-03-28 CVE-2014-0133 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the SPDY implementation in nginx 1.3.15 before 1.4.7 and 1.5.x before 1.5.12 allows remote attackers to execute arbitrary code via a crafted request.
network
low complexity
f5 opensuse CWE-787
7.5
2014-02-10 CVE-2013-6024 Information Exposure vulnerability in F5 products
The Edge Client components in F5 BIG-IP APM 10.x, 11.x, 12.x, 13.x, and 14.x, BIG-IP Edge Gateway 10.x and 11.x, and FirePass 7.0.0 allow attackers to obtain sensitive information from process memory via unspecified vectors.
local
f5 CWE-200
4.4