var-202001-1699
Vulnerability from variot
In BIG-IP APM portal access on versions 15.0.0-15.1.0, 14.0.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, when backend servers serve HTTP pages with special JavaScript code, this can lead to internal portal access name conflict. BIG-IP APM portal access Contains a cross-site scripting vulnerability.The information may be obtained and the information may be falsified. F5 BIG-IP APM is a set of access and security solutions from F5 Corporation of the United States. The product provides unified access to business-critical applications and networks. A cross-site scripting vulnerability exists in F5 BIG-IP APM. The vulnerability stems from the lack of correct validation of client data in WEB applications. An attacker could exploit this vulnerability to execute client code. The following products and versions are affected: F5 BIG-IP APM 15.0.0 to 15.1.0, 14.0.0 to 14.1.2, 13.1.0 to 13.1.3, 12.1.0 to 12.1. 5 version, 11.5.2 version to 11.6.5 version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202001-1699", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.5" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "11.5.2 to 11.6.5.1" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "12.1.0 to 12.1.5" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "13.1.0 to 13.1.3.2" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "14.0.0 to 14.1.2.3" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "15.0.0 to 15.1.0" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "11.5.6" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "11.5.5" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001344" }, { "db": "NVD", "id": "CVE-2020-5853" }, { "db": "CNNVD", "id": "CNNVD-202001-448" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-5853" } ] }, "cve": "CVE-2020-5853", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2020-5853", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "id": "VHN-183978", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.3, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.4, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2020-5853", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "Low", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-5853", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202001-448", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-183978", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-183978" }, { "db": "JVNDB", "id": "JVNDB-2020-001344" }, { "db": "NVD", "id": "CVE-2020-5853" }, { "db": "CNNVD", "id": "CNNVD-202001-448" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "In BIG-IP APM portal access on versions 15.0.0-15.1.0, 14.0.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12.1.5, and 11.5.2-11.6.5.1, when backend servers serve HTTP pages with special JavaScript code, this can lead to internal portal access name conflict. BIG-IP APM portal access Contains a cross-site scripting vulnerability.The information may be obtained and the information may be falsified. F5 BIG-IP APM is a set of access and security solutions from F5 Corporation of the United States. The product provides unified access to business-critical applications and networks. A cross-site scripting vulnerability exists in F5 BIG-IP APM. The vulnerability stems from the lack of correct validation of client data in WEB applications. An attacker could exploit this vulnerability to execute client code. The following products and versions are affected: F5 BIG-IP APM 15.0.0 to 15.1.0, 14.0.0 to 14.1.2, 13.1.0 to 13.1.3, 12.1.0 to 12.1. 5 version, 11.5.2 version to 11.6.5 version", "sources": [ { "db": "NVD", "id": "CVE-2020-5853" }, { "db": "JVNDB", "id": "JVNDB-2020-001344" }, { "db": "VULHUB", "id": "VHN-183978" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-5853", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2020-001344", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202001-448", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2020.0139", "trust": 0.6 }, { "db": "CNVD", "id": "CNVD-2020-50291", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-183978", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-183978" }, { "db": "JVNDB", "id": "JVNDB-2020-001344" }, { "db": "NVD", "id": "CVE-2020-5853" }, { "db": "CNNVD", "id": "CNNVD-202001-448" } ] }, "id": "VAR-202001-1699", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-183978" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:23:22.956000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "K73183618", "trust": 0.8, "url": "https://support.f5.com/csp/article/k73183618" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001344" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-183978" }, { "db": "JVNDB", "id": "JVNDB-2020-001344" }, { "db": "NVD", "id": "CVE-2020-5853" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://support.f5.com/csp/article/k73183618" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-5853" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-5853" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0139/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/f5-big-ip-apm-cross-site-scripting-via-portal-access-31317" } ], "sources": [ { "db": "VULHUB", "id": "VHN-183978" }, { "db": "JVNDB", "id": "JVNDB-2020-001344" }, { "db": "NVD", "id": "CVE-2020-5853" }, { "db": "CNNVD", "id": "CNNVD-202001-448" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-183978" }, { "db": "JVNDB", "id": "JVNDB-2020-001344" }, { "db": "NVD", "id": "CVE-2020-5853" }, { "db": "CNNVD", "id": "CNNVD-202001-448" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-14T00:00:00", "db": "VULHUB", "id": "VHN-183978" }, { "date": "2020-02-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001344" }, { "date": "2020-01-14T17:15:13.597000", "db": "NVD", "id": "CVE-2020-5853" }, { "date": "2020-01-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-448" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-17T00:00:00", "db": "VULHUB", "id": "VHN-183978" }, { "date": "2020-02-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001344" }, { "date": "2020-01-17T19:43:32.570000", "db": "NVD", "id": "CVE-2020-5853" }, { "date": "2020-01-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-448" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-448" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "BIG-IP APM portal access Vulnerable to cross-site scripting", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001344" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-448" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.