F5 Vulnerabilità

Sequenza temporale

Genere

Prodotto

F5 BIG-IP436
F5 BIG-IP APM60
F5 BIG-IP ASM45
F5 BIG-IQ38
F5 BIG-IP Advanced WAF27

Contromisure

Official Fix464
Temporary Fix0
Workaround10
Unavailable7
Not Defined229

Sfruttabilità

High20
Functional0
Proof-of-Concept25
Unproven7
Not Defined658

Accesso al vettore

Not Defined0
Physical2
Local53
Adjacent70
Network585

Autenticazione

Not Defined0
High54
Low252
None404

Interazione dell'utente

Not Defined0
Required102
None608

C3BM Index

CVSSv3 Base

≤10
≤20
≤35
≤457
≤5138
≤6169
≤7172
≤8130
≤926
≤1013

CVSSv3 Temp

≤10
≤20
≤38
≤461
≤5144
≤6175
≤7167
≤8120
≤924
≤1011

VulDB

≤10
≤21
≤322
≤4120
≤5136
≤6212
≤761
≤8125
≤921
≤1012

NVD

≤10
≤20
≤30
≤45
≤535
≤682
≤750
≤8166
≤925
≤1028

CNA

≤10
≤20
≤30
≤44
≤518
≤627
≤716
≤874
≤911
≤103

Fornitore

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 giorni

<1k2
<2k19
<5k155
<10k273
<25k253
<50k8
<100k0
≥100k0

Exploiter aujourd'hui

<1k443
<2k58
<5k91
<10k98
<25k20
<50k0
<100k0
≥100k0

Sfrutta il volume del mercato

🔴 CTI Attività

Affected Products (74): 3-DNS Controller (2), APM (1), ARX Data Manager (1), ASM (8), Access (1), Advanced WAF (6), BIG-IP (436), BIG-IP AAM (1), BIG-IP AF (1), BIG-IP AFM (20), BIG-IP APM (60), BIG-IP APM AD (1), BIG-IP APM Client (8), BIG-IP APM Client Troubleshooting Utility (1), BIG-IP APM Clients (3), BIG-IP APM Edge Client (3), BIG-IP ASM (45), BIG-IP Access Policy Manager (3), BIG-IP Advanced WAF (27), BIG-IP Analytics (3), BIG-IP Application Acceleration Manager (1), BIG-IP Application Security Manager (1), BIG-IP CGNAT (1), BIG-IP Configuration utility (2), BIG-IP Controller for Kubernetes (1), BIG-IP DNS (7), BIG-IP DataSafe (1), BIG-IP Edge Client (11), BIG-IP FPS (2), BIG-IP GTM (3), BIG-IP Guided Configuration (4), BIG-IP LTM (3), BIG-IP LTM GSLB (1), BIG-IP Manager (1), BIG-IP Next (1), BIG-IP Next CNF (2), BIG-IP Next SPK (4), BIG-IP PEM (7), BIG-IP Virtual Edition (9), BIG-IP Virtual Server (5), BIG-IQ (38), BIG-IQ Centralized Management (9), BIG-IQ Cloud (2), BIG-IQ iControl (1), Big-IP Protocol Security Manager (1), Big-ip Protocol Security Module (1), Container Ingress Service (1), Edge Gateway (1), Enterprise Manager (16), F5OS (1), F5OS-A (6), F5OS-C (4), FirePass (16), FirePass 1000 (1), FirePass 1200 (1), FirePass 4100 (5), Firepass (1), Firepass 4100 (3), NGINX Agent (1), NGINX Ingress Controller (2), NGINX Instance Manager (1), NGINX Management Suite (2), NGINX Open Source (2), NGINX Plus (2), NGINX Service Mesh (1), Orchestration (1), Products (1), Rising (3), SSL Intercept iApp (2), SSL Orchestrator (3), Security (1), Traffix SDC (2), WebSafe Alert Server (3), iWorkflow (7)

Link to Vendor Website: https://f5.com/

Data di pubblicazioneBaseTempVulnerabilitàProdSfrConEPSSCTICVE
14/02/20246.76.6F5 NGINX Plus/NGINX Open Source QUIC Module buffer overflowWeb ServerNot DefinedOfficial Fix0.000430.03CVE-2024-24990
14/02/20245.15.0F5 BIG-IP Appliance Mode escalazione di privilegiFirewall SoftwareNot DefinedOfficial Fix0.000430.00CVE-2024-23976
14/02/20247.57.3F5 NGINX Plus/NGINX Open Source QUIC Module denial of serviceWeb ServerNot DefinedOfficial Fix0.000430.00CVE-2024-24989
14/02/20244.44.3F5 F5OS-A/F5OS-C QKView Utility directory traversalSconosciutoNot DefinedOfficial Fix0.000440.04CVE-2024-23607
14/02/20244.34.2F5 BIG-IP Advanced WAF/BIG-IP ASM Configuration Utility sql injectionFirewall SoftwareNot DefinedOfficial Fix0.000430.02CVE-2024-23603
14/02/20244.74.7F5 F5OS LDAP Remote Authentication escalazione di privilegiSconosciutoNot DefinedOfficial Fix0.000430.03CVE-2024-24966
14/02/20247.57.3F5 BIG-IP Traffic Management Microkernel denial of serviceFirewall SoftwareNot DefinedOfficial Fix0.000430.00CVE-2024-24775
14/02/20247.57.3F5 BIG-IP Certificate denial of serviceFirewall SoftwareNot DefinedOfficial Fix0.000430.00CVE-2024-23979
14/02/20247.57.3F5 BIG-IP/BIG-IP Next SPK Traffic Management Microkernel denial of serviceFirewall SoftwareNot DefinedOfficial Fix0.000430.02CVE-2024-23314
14/02/20247.57.3F5 BIG-IP Advanced WAF/BIG-IP ASM Traffic Management Microkernel buffer overflowFirewall SoftwareNot DefinedOfficial Fix0.000430.02CVE-2024-23805
14/02/20247.27.0F5 BIG-IP iControl REST autenticazione deboleFirewall SoftwareNot DefinedOfficial Fix0.000430.04CVE-2024-22389
14/02/20247.57.3F5 BIG-IP Advanced WAF/BIG-IP ASM Request Body denial of serviceFirewall SoftwareNot DefinedOfficial Fix0.000430.02CVE-2024-23308
14/02/20244.94.8F5 BIG-IP Next SPK/BIG-IP Next CNF rivelazione di un 'informazioneFirewall SoftwareNot DefinedOfficial Fix0.000430.05CVE-2024-23306
14/02/20247.06.8F5 BIG-IP/BIG-IQ scp escalazione di privilegiFirewall SoftwareNot DefinedOfficial Fix0.000430.04CVE-2024-21782
14/02/20247.57.3F5 BIG-IP AFM IPS Engine denial of serviceFirewall SoftwareNot DefinedOfficial Fix0.000430.02CVE-2024-21771
14/02/20246.76.6F5 BIG-IP iControl REST Endpoint escalazione di privilegiFirewall SoftwareNot DefinedOfficial Fix0.000430.00CVE-2024-22093
14/02/20247.57.3F5 BIG-IP Advanced WAF/BIG-IP ASM Traffic Management Microkernel denial of serviceFirewall SoftwareNot DefinedOfficial Fix0.000430.04CVE-2024-21849
14/02/20247.57.3F5 BIG-IP Advanced WAF/BIG-IP ASM Virtual Server denial of serviceFirewall SoftwareNot DefinedOfficial Fix0.000430.02CVE-2024-21789
14/02/20247.57.3F5 BIG-IP AFM Traffic Management Microkernel denial of serviceFirewall SoftwareNot DefinedOfficial Fix0.000430.02CVE-2024-21763
14/02/20247.57.3F5 BIG-IP PEM Traffic Management Microkernel buffer overflowFirewall SoftwareNot DefinedOfficial Fix0.000430.02CVE-2024-23982
26/10/20237.57.4F5 BIG-IP Configuration Utility sql injectionFirewall SoftwareNot DefinedOfficial Fix0.006460.05CVE-2023-46748
26/10/20238.98.7F5 BIG-IP Configuration Utility autenticazione deboleFirewall SoftwareNot DefinedOfficial Fix0.971350.02CVE-2023-46747
25/10/20235.35.3F5 BIG-IP/BIG-IP Next/BIG-IP Next SPK/BIG-IP Next CNF ZebOS BGP denial of serviceFirewall SoftwareNot DefinedNot Defined0.002380.03CVE-2023-45886
10/10/20237.67.5F5 BIG-IP APM Edge Client Installer escalazione di privilegiFirewall SoftwareNot DefinedOfficial Fix0.000530.03CVE-2023-5450
10/10/20236.56.4F5 BIG-IP Attack Signature Check escalazione di privilegiFirewall SoftwareNot DefinedOfficial Fix0.000460.03CVE-2023-40534

685 non vengono visualizzate più voci

Do you want to use VulDB in your project?

Use the official API to access entries easily!