Vulnerabilities > F5 > Low

DATE CVE VULNERABILITY TITLE RISK
2022-10-19 CVE-2022-41983 Cleartext Transmission of Sensitive Information vulnerability in F5 products
On specific hardware platforms, on BIG-IP versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.7, 14.1.x before 14.1.5.1, and all versions of 13.1.x, while Intel QAT (QuickAssist Technology) and the AES-GCM/CCM cipher is in use, undisclosed conditions can cause BIG-IP to send data unencrypted even with an SSL Profile applied.
network
high complexity
f5 CWE-319
3.7
2022-05-05 CVE-2022-28707 Cross-site Scripting vulnerability in F5 products
On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, and 14.1.x versions prior to 14.1.4.6, a stored cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility (also referred to as the BIG-IP TMUI) that allows an attacker to execute JavaScript in the context of the currently logged-in user.
network
f5 CWE-79
3.5
2022-05-05 CVE-2022-27880 Cross-site Scripting vulnerability in F5 Traffix Signaling Delivery Controller 5.1.0/5.2.0
On F5 Traffix SDC 5.2.x versions prior to 5.2.2 and 5.1.x versions prior to 5.1.35, a stored Cross-Site Scripting (XSS) vulnerability exists in an undisclosed page of the Traffix SDC Configuration utility that allows an attacker to execute JavaScript in the context of the currently logged-in user.
network
f5 CWE-79
3.5
2022-05-05 CVE-2022-27662 Unspecified vulnerability in F5 Traffix Signaling Delivery Controller 5.1.0/5.2.0
On F5 Traffix SDC 5.2.x versions prior to 5.2.2 and 5.1.x versions prior to 5.1.35, a stored Cross-Site Template Injection vulnerability exists in an undisclosed page of the Traffix SDC Configuration utility that allows an attacker to execute template language-specific instructions in the context of the server.
network
f5
3.5
2022-05-05 CVE-2022-27495 Missing Authentication for Critical Function vulnerability in F5 Nginx Service Mesh 1.3.0/1.3.1
On all versions 1.3.x (fixed in 1.4.0) NGINX Service Mesh control plane endpoints are exposed to the cluster overlay network.
low complexity
f5 CWE-306
3.3
2021-09-14 CVE-2021-23038 Cross-site Scripting vulnerability in F5 products
On version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, 14.1.x before 14.1.4.2, 13.1.x before 13.1.4.1, and all versions of 12.1.x, a stored cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to execute JavaScript in the context of the currently logged-in user.
network
f5 CWE-79
3.5
2021-09-14 CVE-2021-23046 Information Exposure Through Log Files vulnerability in F5 Big-Ip Access Policy Manager
On all versions of Guided Configuration before 8.0.0, when a configuration that contains secure properties is created and deployed from Access Guided Configuration (AGC), secure properties are logged in restnoded logs.
network
f5 CWE-532
3.5
2021-06-01 CVE-2021-23021 Incorrect Permission Assignment for Critical Resource vulnerability in F5 Nginx Controller
The Nginx Controller 3.x before 3.7.0 agent configuration file /etc/controller-agent/agent.conf is world readable with current permission bits set to 644.
local
low complexity
f5 CWE-732
2.1
2021-06-01 CVE-2021-23020 Use of Insufficiently Random Values vulnerability in F5 Nginx Controller
The NAAS 3.x before 3.10.0 API keys were generated using an insecure pseudo-random string and hashing algorithm which could lead to predictable keys.
local
low complexity
f5 CWE-330
2.1
2021-03-31 CVE-2021-23002 Unspecified vulnerability in F5 products
When using BIG-IP APM 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, or all 12.1.x and 11.6.x versions or Edge Client versions 7.2.1.x before 7.2.1.1, 7.1.9.x before 7.1.9.8, or 7.1.8.x before 7.1.8.5, the session ID is visible in the arguments of the f5vpn.exe command when VPN is launched from the browser on a Windows system.
low complexity
f5
2.7