ID

VAR-201905-0024


CVE

CVE-2019-6615


TITLE

plural BIG-IP Vulnerabilities related to authorization, authority, and access control in products

Trust: 0.8

sources: JVNDB: JVNDB-2019-003862

DESCRIPTION

On BIG-IP 14.0.0-14.1.0.1, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.2-11.5.8, Administrator and Resource Administrator roles might exploit TMSH access to bypass Appliance Mode restrictions on BIG-IP systems. plural BIG-IP The product contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. F5 BIG-IP SNMP is prone to an access bypass vulnerability. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions. Successful exploitation may aid in launching further attacks. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. The following versions are affected: F5 BIG-IP versions 14.0.0 to 14.1.0.1, 13.0.0 to 13.1.1.4, 12.1.0 to 12.1.4, 11.6.1 to 11.6.3.4, 11.5 .2 version to 11.5.8 version

Trust: 1.98

sources: NVD: CVE-2019-6615 // JVNDB: JVNDB-2019-003862 // BID: 108189 // VULHUB: VHN-158050

AFFECTED PRODUCTS

vendor:f5model:big-ip webacceleratorscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip websafescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip websafescope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip websafescope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip websafescope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip websafescope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip websafescope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip websafescope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip websafescope:ltversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.1.0.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip websafescope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip websafescope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip webacceleratorscope: - version: -

Trust: 0.8

vendor:f5model:big-ip websafescope: - version: -

Trust: 0.8

vendor:f5model:big-ip fpsscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.0.0

Trust: 0.3

vendor:f5model:big-ip websafescope:neversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip-ltmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip-ltmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip websafescope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip webaccelatorscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip websafescope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip websafescope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip websafescope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip-ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip edge-gatewayscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.2

Trust: 0.3

sources: BID: 108189 // JVNDB: JVNDB-2019-003862 // NVD: CVE-2019-6615

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6615
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-6615
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201905-062
value: MEDIUM

Trust: 0.6

VULHUB: VHN-158050
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6615
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2019-6615
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-158050
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6615
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-6615
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158050 // JVNDB: JVNDB-2019-003862 // CNNVD: CNNVD-201905-062 // NVD: CVE-2019-6615

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-264

Trust: 0.9

sources: VULHUB: VHN-158050 // JVNDB: JVNDB-2019-003862 // NVD: CVE-2019-6615

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201905-062

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201905-062

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-003862

PATCH

title:K87659521url:https://support.f5.com/csp/article/K87659521

Trust: 0.8

title:F5 BIG-IP Fixes for permissions and access control issues vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=92202

Trust: 0.6

sources: JVNDB: JVNDB-2019-003862 // CNNVD: CNNVD-201905-062

EXTERNAL IDS

db:NVDid:CVE-2019-6615

Trust: 2.8

db:BIDid:108189

Trust: 2.0

db:JVNDBid:JVNDB-2019-003862

Trust: 0.8

db:CNNVDid:CNNVD-201905-062

Trust: 0.7

db:AUSCERTid:ESB-2019.1509.3

Trust: 0.6

db:VULHUBid:VHN-158050

Trust: 0.1

sources: VULHUB: VHN-158050 // BID: 108189 // JVNDB: JVNDB-2019-003862 // CNNVD: CNNVD-201905-062 // NVD: CVE-2019-6615

REFERENCES

url:http://www.securityfocus.com/bid/108189

Trust: 2.3

url:https://support.f5.com/csp/article/k87659521

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-6615

Trust: 1.4

url:http://www.f5.com/products/big-ip/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6615

Trust: 0.8

url:https://support.f5.com/csp/article/k46524395

Trust: 0.6

url:https://www.auscert.org.au/bulletins/80074

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-privilege-escalation-via-tmsh-29209

Trust: 0.6

sources: VULHUB: VHN-158050 // BID: 108189 // JVNDB: JVNDB-2019-003862 // CNNVD: CNNVD-201905-062 // NVD: CVE-2019-6615

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 108189

SOURCES

db:VULHUBid:VHN-158050
db:BIDid:108189
db:JVNDBid:JVNDB-2019-003862
db:CNNVDid:CNNVD-201905-062
db:NVDid:CVE-2019-6615

LAST UPDATE DATE

2024-11-23T21:52:19.486000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158050date:2023-02-03T00:00:00
db:BIDid:108189date:2019-05-01T00:00:00
db:JVNDBid:JVNDB-2019-003862date:2019-05-23T00:00:00
db:CNNVDid:CNNVD-201905-062date:2023-02-06T00:00:00
db:NVDid:CVE-2019-6615date:2024-11-21T04:46:48.707

SOURCES RELEASE DATE

db:VULHUBid:VHN-158050date:2019-05-03T00:00:00
db:BIDid:108189date:2019-05-01T00:00:00
db:JVNDBid:JVNDB-2019-003862date:2019-05-23T00:00:00
db:CNNVDid:CNNVD-201905-062date:2019-05-02T00:00:00
db:NVDid:CVE-2019-6615date:2019-05-03T20:29:01.497