var-202008-0943
Vulnerability from variot
In versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, and 14.1.0-14.1.2.6, BIG-IP ASM Configuration utility Stored-Cross Site Scripting. F5 BIG-IP AFM is an advanced firewall device.
The F5 BIG-IP AFM configuration tool has a cross-site scripting vulnerability. Remote attackers can use this vulnerability to inject malicious scripts or HTML code. When malicious data is viewed, they can obtain sensitive information or hijack user sessions. BIG-IP versions between 15.1.0 and 15.1.0.4, versions between 15.0.0 and 15.0.1.3, and versions between 14.1.0 and 14.1.2.26 have XSS vulnerabilities. Correct validation of terminal data. An attacker could exploit this vulnerability to execute client code
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202008-0943", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "big-ip application security manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.1.0.5" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip application security manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.4" }, { "model": "big-ip application security manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.7" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "14.1.0 \u304b\u3089 14.1.2.6" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "15.0.0 \u304b\u3089 15.0.1.3" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "15.1.0 \u304b\u3089 15.1.0.4" }, { "model": "big-ip", "scope": "gte", "trust": 0.6, "vendor": "f5", "version": "15.1.0,\u003c=15.1.0.4" }, { "model": "big-ip", "scope": "gte", "trust": 0.6, "vendor": "f5", "version": "15.0.0,\u003c=15.0.1.3" }, { "model": "big-ip", "scope": "gte", "trust": 0.6, "vendor": "f5", "version": "14.1.0,\u003c=14.1.2.26" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-50518" }, { "db": "JVNDB", "id": "JVNDB-2020-010304" }, { "db": "NVD", "id": "CVE-2020-5927" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.7", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.1.0.5", "versionStartIncluding": "15.1.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-5927" } ] }, "cve": "CVE-2020-5927", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-010304", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2020-50518", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-184052", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2020-010304", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-5927", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-010304", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-50518", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202008-1224", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-184052", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-50518" }, { "db": "VULHUB", "id": "VHN-184052" }, { "db": "JVNDB", "id": "JVNDB-2020-010304" }, { "db": "NVD", "id": "CVE-2020-5927" }, { "db": "CNNVD", "id": "CNNVD-202008-1224" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "In versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, and 14.1.0-14.1.2.6, BIG-IP ASM Configuration utility Stored-Cross Site Scripting. F5 BIG-IP AFM is an advanced firewall device. \n\r\n\r\nThe F5 BIG-IP AFM configuration tool has a cross-site scripting vulnerability. Remote attackers can use this vulnerability to inject malicious scripts or HTML code. When malicious data is viewed, they can obtain sensitive information or hijack user sessions. BIG-IP versions between 15.1.0 and 15.1.0.4, versions between 15.0.0 and 15.0.1.3, and versions between 14.1.0 and 14.1.2.26 have XSS vulnerabilities. Correct validation of terminal data. An attacker could exploit this vulnerability to execute client code", "sources": [ { "db": "NVD", "id": "CVE-2020-5927" }, { "db": "JVNDB", "id": "JVNDB-2020-010304" }, { "db": "CNVD", "id": "CNVD-2020-50518" }, { "db": "VULHUB", "id": "VHN-184052" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-5927", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2020-010304", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-50518", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-202008-1224", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2020.2921", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-184052", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-50518" }, { "db": "VULHUB", "id": "VHN-184052" }, { "db": "JVNDB", "id": "JVNDB-2020-010304" }, { "db": "NVD", "id": "CVE-2020-5927" }, { "db": "CNNVD", "id": "CNNVD-202008-1224" } ] }, "id": "VAR-202008-0943", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-50518" }, { "db": "VULHUB", "id": "VHN-184052" } ], "trust": 1.1615448 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-50518" } ] }, "last_update_date": "2023-12-18T12:49:33.075000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "K55873574", "trust": 0.8, "url": "https://support.f5.com/csp/article/k55873574" }, { "title": "Patch for F5 BIG-IP AFM configuration tool cross-site scripting vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/233005" }, { "title": "BIG-IP Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=127492" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-50518" }, { "db": "JVNDB", "id": "JVNDB-2020-010304" }, { "db": "CNNVD", "id": "CNNVD-202008-1224" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-184052" }, { "db": "JVNDB", "id": "JVNDB-2020-010304" }, { "db": "NVD", "id": "CVE-2020-5927" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://support.f5.com/csp/article/k55873574" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-5927" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-5927" }, { "trust": 0.6, "url": "https://support.f5.com/csp/article/k25160703" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/f5-big-ip-asm-cross-site-scripting-via-configuration-utility-33161" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2921/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-50518" }, { "db": "VULHUB", "id": "VHN-184052" }, { "db": "JVNDB", "id": "JVNDB-2020-010304" }, { "db": "NVD", "id": "CVE-2020-5927" }, { "db": "CNNVD", "id": "CNNVD-202008-1224" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-50518" }, { "db": "VULHUB", "id": "VHN-184052" }, { "db": "JVNDB", "id": "JVNDB-2020-010304" }, { "db": "NVD", "id": "CVE-2020-5927" }, { "db": "CNNVD", "id": "CNNVD-202008-1224" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-04T00:00:00", "db": "CNVD", "id": "CNVD-2020-50518" }, { "date": "2020-08-26T00:00:00", "db": "VULHUB", "id": "VHN-184052" }, { "date": "2021-01-06T05:44:20", "db": "JVNDB", "id": "JVNDB-2020-010304" }, { "date": "2020-08-26T16:15:12.993000", "db": "NVD", "id": "CVE-2020-5927" }, { "date": "2020-08-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202008-1224" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-05T00:00:00", "db": "CNVD", "id": "CNVD-2020-50518" }, { "date": "2020-09-02T00:00:00", "db": "VULHUB", "id": "VHN-184052" }, { "date": "2021-01-06T05:44:20", "db": "JVNDB", "id": "JVNDB-2020-010304" }, { "date": "2020-09-02T13:56:11.887000", "db": "NVD", "id": "CVE-2020-5927" }, { "date": "2020-10-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202008-1224" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202008-1224" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "BIG-IP ASM Cross-site scripting vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-010304" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202008-1224" } ], "trust": 0.6 } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.