[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-4040Date: (C)2015-09-18   (M)2023-12-22


Directory traversal vulnerability in the configuration utility in F5 BIG-IP before 12.0.0 and Enterprise Manager 3.0.0 through 3.1.1 allows remote authenticated users to access arbitrary files in the web root via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.0
Exploit Score: 8.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECTRACK-1033532
SECTRACK-1033533
http://packetstormsecurity.com/files/133931/F5-BigIP-10.2.4-Build-595.0-HF3-Path-Traversal.html
https://support.f5.com/kb/en-us/solutions/public/17000/200/sol17253.html

CPE    4
cpe:/a:f5:enterprise_manager:3.1.1
cpe:/a:f5:enterprise_manager:3.1.0
cpe:/a:f5:enterprise_manager:3.0.0
cpe:/a:f5:big-ip_local_traffic_manager
...
CWE    1
CWE-22

© SecPod Technologies