Vulnerabilities > F5 > Low

DATE CVE VULNERABILITY TITLE RISK
2021-02-12 CVE-2021-22983 Cross-site Scripting vulnerability in F5 Big-Ip Advanced Firewall Manager
On BIG-IP AFM version 15.1.x before 15.1.1, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.5, authenticated users accessing the Configuration utility for AFM are vulnerable to a cross-site scripting attack if they attempt to access a maliciously-crafted URL.
network
f5 CWE-79
3.5
2020-12-24 CVE-2020-27722 Resource Exhaustion vulnerability in F5 Big-Ip Access Policy Manager
In BIG-IP APM versions 15.0.0-15.0.1.3, 14.1.0-14.1.3, and 13.1.0-13.1.3.4, under certain conditions, the VDI plugin does not observe plugin flow-control protocol causing excessive resource consumption.
network
f5 CWE-400
3.5
2020-12-24 CVE-2020-27725 Missing Release of Resource after Effective Lifetime vulnerability in F5 Big-Ip Domain Name System
In version 15.1.0-15.1.0.5, 14.1.0-14.1.3, 13.1.0-13.1.3.4, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2 of BIG-IP DNS, GTM, and Link Controller, zxfrd leaks memory when listing DNS zones.
network
f5 CWE-772
3.5
2020-11-05 CVE-2020-5940 Cross-site Scripting vulnerability in F5 products
In versions 16.0.0-16.0.0.1, 15.1.0-15.1.0.5, and 14.1.0-14.1.2.3, a stored cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Traffic Management User Interface (TMUI), also known as the BIG-IP Configuration utility.
network
f5 CWE-79
3.5
2020-10-29 CVE-2020-5932 Cross-site Scripting vulnerability in F5 Big-Ip Application Security Manager
On BIG-IP ASM 15.1.0-15.1.0.5, a cross-site scripting (XSS) vulnerability exists in the BIG-IP ASM Configuration utility response and blocking pages.
network
f5 CWE-79
3.5
2020-10-29 CVE-2020-5934 Unspecified vulnerability in F5 Big-Ip Access Policy Manager
On BIG-IP APM 15.1.0-15.1.0.5, 14.1.0-14.1.2.3, and 13.1.0-13.1.3.3, when multiple HTTP requests from the same client to configured SAML Single Logout (SLO) URL are passing through a TCP Keep-Alive connection, traffic to TMM can be disrupted.
low complexity
f5
3.3
2020-09-25 CVE-2020-5929 Unspecified vulnerability in F5 products
In versions 13.0.0-13.0.0 HF2, 12.1.0-12.1.2 HF1, and 11.6.1-11.6.2, BIG-IP platforms with Cavium Nitrox SSL hardware acceleration cards, a Virtual Server configured with a Client SSL profile, and using Anonymous (ADH) or Ephemeral (DHE) Diffie-Hellman key exchange and Single DH use option not enabled in the options list may be vulnerable to crafted SSL/TLS Handshakes that may result with a PMS (Pre-Master Secret) that starts in a 0 byte and may lead to a recovery of plaintext messages as BIG-IP TLS/SSL ADH/DHE sends different error messages acting as an oracle.
network
high complexity
f5
2.6
2020-08-26 CVE-2020-5928 Cross-Site Request Forgery (CSRF) vulnerability in F5 Big-Ip Application Security Manager
In versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.6, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, BIG-IP ASM Configuration utility CSRF protection token can be reused multiple times.
local
f5 CWE-352
3.3
2020-08-26 CVE-2020-5912 Improper Input Validation vulnerability in F5 products
In BIG-IP versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the restjavad process's dump command does not follow current best coding practices and may overwrite arbitrary files.
local
low complexity
f5 CWE-20
3.6
2020-08-13 CVE-2020-24347 Out-of-bounds Read vulnerability in F5 NJS
njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_lvlhsh_level_find in njs_lvlhsh.c.
local
low complexity
f5 CWE-125
2.1