ID

VAR-201902-0137


CVE

CVE-2019-6589


TITLE

plural F5 BIG-IP Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2019-001340

DESCRIPTION

On BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.1.3, 12.1.0-12.1.3.7, and 11.6.0-11.6.3.2, a reflected Cross Site Scripting (XSS) vulnerability is present in an undisclosed page of the BIG-IP TMUI (Traffic Management User Interface) also known as the BIG-IP configuration utility. plural F5 BIG-IP Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. F5 BIG-IP TMUI is prone to multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied input. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. F5 BIG-IP LTM, etc. are all products of F5 Company in the United States. F5 BIG-IP LTM is a local traffic manager; BIG-IP AAM is an application acceleration manager. Traffic Management User Interface (TMUI) is one of the user management interfaces. A remote attacker can exploit this vulnerability to execute JavaScript code. The following products and versions are affected: F5 BIG-IP LTM Version 14.0.0, Version 13.0.0 to Version 13.1.1, Version 12.1.0 to Version 12.1.3, Version 11.6.0 to Version 11.6.3; BIG-IP AAM 14.0.0, 13.0.0 to 13.1.1, 12.1.0 to 12.1.3, 11.6.0 to 11.6.3; BIG-IP AFM 14.0.0, 13.0.0 to Version 13.1.1, Version 12.1.0 to Version 12.1.3, Version 11.6.0 to Version 11.6.3; BIG-IP Analytics Version 14.0.0, Version 13.0.0 to Version 13.1.1, Version 12.1.0 to Version 12.1 .3, 11.6.0 to 11.6.3; BIG-IP APM 14.0.0, 13.0.0 to 13.1.1, 12.1.0 to 12.1.3, 11.6.0 to 11.6. 3 versions; BIG-IP ASM version 14.0.0, 13.0.0 to 13.1.1, 12.1.0 to 12.1.3, 11.6.0 to 11.6.3; BIG-IP DNS 14.0.0 , Version 13.0.0 to Version 13.1.1, Version 12.1.0 to Version 12.1.3, Version 11.6.0 to Version 11.6.3; BIG-IP Edge Gateway Version 14.0.0, Version 13.0.0 to Version 13.1.1 , version 12.1.0 to version 12.1.3, version 11.6.0 to version 11.6.3; BIG-IP FPS version 14.0.0, version 13.0.0 to 13.1

Trust: 1.98

sources: NVD: CVE-2019-6589 // JVNDB: JVNDB-2019-001340 // BID: 107028 // VULHUB: VHN-158024

AFFECTED PRODUCTS

vendor:f5model:big-ip analyticsscope:lteversion:12.1.3.7

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:13.1.1.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:13.1.1.3

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:13.1.1.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:11.6.3.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:12.1.3.7

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:14.0.0.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:13.1.1.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:14.0.0.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:14.0.0.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:11.6.3.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:11.6.3.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:12.1.3.7

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:11.6.3.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:14.0.0.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:11.6.3.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:11.6.3.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:13.1.1.3

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.6.3.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:14.0.0.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:11.6.3.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:12.1.3.7

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:12.1.3.7

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:14.0.0.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:14.0.0.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:14.0.0.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:12.1.3.7

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:14.0.0.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:13.1.1.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:13.1.1.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:14.0.0.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:11.6.3.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:12.1.3.7

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:12.1.3.7

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:11.6.3.2

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:11.6.3.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:13.1.1.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:12.1.3.7

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:12.1.3.7

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:11.6.3.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:13.1.1.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:13.1.1.3

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:14.0.0.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:13.1.1.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:13.1.1.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:12.1.3.7

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:14.0.0.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:12.1.3.7

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:14.0.0.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:12.1.3.7

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:11.6.3.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:13.1.1.3

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip webacceleratorscope: - version: -

Trust: 0.8

vendor:f5model:big-ip webacceleratorscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.0.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:14.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.6.3.3

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:14.1

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.6.3.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:14.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.6.3.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:14.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.6.3.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:14.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.6.3.3

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:14.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:11.6.3.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:14.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.6.3.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:14.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:11.6.3.3

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:14.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.6.3.3

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:14.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.6.3.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:14.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.6.3.3

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:14.1

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.6.3.3

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:14.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.6.3.3

Trust: 0.3

sources: BID: 107028 // JVNDB: JVNDB-2019-001340 // NVD: CVE-2019-6589

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6589
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-6589
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201901-1037
value: MEDIUM

Trust: 0.6

VULHUB: VHN-158024
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6589
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-158024
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6589
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-158024 // JVNDB: JVNDB-2019-001340 // CNNVD: CNNVD-201901-1037 // NVD: CVE-2019-6589

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-158024 // JVNDB: JVNDB-2019-001340 // NVD: CVE-2019-6589

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201901-1037

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201901-1037

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-001340

PATCH

title:K23566124url:https://support.f5.com/csp/article/K23566124

Trust: 0.8

title:Multiple F5 product Traffic Management User Interface Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89061

Trust: 0.6

sources: JVNDB: JVNDB-2019-001340 // CNNVD: CNNVD-201901-1037

EXTERNAL IDS

db:NVDid:CVE-2019-6589

Trust: 2.8

db:JVNDBid:JVNDB-2019-001340

Trust: 0.8

db:CNNVDid:CNNVD-201901-1037

Trust: 0.7

db:BIDid:107028

Trust: 0.3

db:VULHUBid:VHN-158024

Trust: 0.1

sources: VULHUB: VHN-158024 // BID: 107028 // JVNDB: JVNDB-2019-001340 // CNNVD: CNNVD-201901-1037 // NVD: CVE-2019-6589

REFERENCES

url:https://support.f5.com/csp/article/k23566124

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-6589

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6589

Trust: 0.8

url:http://www.f5.com/

Trust: 0.3

sources: VULHUB: VHN-158024 // BID: 107028 // JVNDB: JVNDB-2019-001340 // CNNVD: CNNVD-201901-1037 // NVD: CVE-2019-6589

CREDITS

Mukhammad Khalilov of the HelpAG company

Trust: 0.3

sources: BID: 107028

SOURCES

db:VULHUBid:VHN-158024
db:BIDid:107028
db:JVNDBid:JVNDB-2019-001340
db:CNNVDid:CNNVD-201901-1037
db:NVDid:CVE-2019-6589

LAST UPDATE DATE

2024-11-23T22:45:06.505000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158024date:2019-02-14T00:00:00
db:BIDid:107028date:2019-01-29T00:00:00
db:JVNDBid:JVNDB-2019-001340date:2019-02-27T00:00:00
db:CNNVDid:CNNVD-201901-1037date:2019-04-01T00:00:00
db:NVDid:CVE-2019-6589date:2024-11-21T04:46:45.550

SOURCES RELEASE DATE

db:VULHUBid:VHN-158024date:2019-02-14T00:00:00
db:BIDid:107028date:2019-01-29T00:00:00
db:JVNDBid:JVNDB-2019-001340date:2019-02-27T00:00:00
db:CNNVDid:CNNVD-201901-1037date:2019-01-31T00:00:00
db:NVDid:CVE-2019-6589date:2019-02-14T00:29:00.213