ID

VAR-201907-0138


CVE

CVE-2019-6640


TITLE

BIG-IP Vulnerable to information disclosure

Trust: 0.8

sources: JVNDB: JVNDB-2019-006057

DESCRIPTION

On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.1-11.5.8, SNMP exposes sensitive configuration objects over insecure transmission channels. This issue is exposed when a passphrase is inserted into various profile types and accessed using SNMPv2. BIG-IP Contains an information disclosure vulnerability.Information may be obtained. Multiple F5 BIG-IP Products are prone to an information-disclosure vulnerability. Successfully exploiting this issue may allow attackers to obtain sensitive information. This may lead to other attacks. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. An attacker could exploit this vulnerability to obtain the passphrase used in the configuration file. The following products and versions are affected: F5 BIG-IP 11.6.1 to 11.6.3, 11.5.1 to 11.5.8, 12.1.0 to 12.1.4, 13.0.0 to 13.1.1 , 14.1.0 version to 14.1.0.5 version, 14.0.0 version to 14.0.0.4 version

Trust: 1.98

sources: NVD: CVE-2019-6640 // JVNDB: JVNDB-2019-006057 // BID: 109089 // VULHUB: VHN-158075

AFFECTED PRODUCTS

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:11.6.3

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:11.6.3

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip afmscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.0.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.1.0.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.1.0.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.0.0.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.1.0.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.1.0.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.1.1.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:14.0.0.5

Trust: 0.3

sources: BID: 109089 // JVNDB: JVNDB-2019-006057 // NVD: CVE-2019-6640

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6640
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-6640
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201907-045
value: MEDIUM

Trust: 0.6

VULHUB: VHN-158075
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6640
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-158075
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6640
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2019-6640
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158075 // JVNDB: JVNDB-2019-006057 // CNNVD: CNNVD-201907-045 // NVD: CVE-2019-6640

PROBLEMTYPE DATA

problemtype:CWE-319

Trust: 1.1

problemtype:CWE-200

Trust: 0.9

sources: VULHUB: VHN-158075 // JVNDB: JVNDB-2019-006057 // NVD: CVE-2019-6640

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201907-045

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201907-045

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-006057

PATCH

title:K40443301url:https://support.f5.com/csp/article/K40443301

Trust: 0.8

title:F5 BIG-IP Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=94281

Trust: 0.6

sources: JVNDB: JVNDB-2019-006057 // CNNVD: CNNVD-201907-045

EXTERNAL IDS

db:NVDid:CVE-2019-6640

Trust: 2.8

db:BIDid:109089

Trust: 2.0

db:JVNDBid:JVNDB-2019-006057

Trust: 0.8

db:CNNVDid:CNNVD-201907-045

Trust: 0.7

db:AUSCERTid:ESB-2019.2412

Trust: 0.6

db:VULHUBid:VHN-158075

Trust: 0.1

sources: VULHUB: VHN-158075 // BID: 109089 // JVNDB: JVNDB-2019-006057 // CNNVD: CNNVD-201907-045 // NVD: CVE-2019-6640

REFERENCES

url:http://www.securityfocus.com/bid/109089

Trust: 2.3

url:https://support.f5.com/csp/article/k40443301

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-6640

Trust: 1.4

url:https://support.f5.com/csp/article/k40443301?utm_source=f5support&amp%3butm_medium=rss

Trust: 1.0

url:http://www.f5.com/products/big-ip/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6640

Trust: 0.8

url:https://support.f5.com/csp/article/k40443301?utm_source=f5support&utm_medium=rss

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-multiple-vulnerabilities-29665

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2412/

Trust: 0.6

url:https://support.f5.com/csp/article/k40443301?utm_source=f5support&utm_medium=rss

Trust: 0.1

sources: VULHUB: VHN-158075 // BID: 109089 // JVNDB: JVNDB-2019-006057 // CNNVD: CNNVD-201907-045 // NVD: CVE-2019-6640

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 109089

SOURCES

db:VULHUBid:VHN-158075
db:BIDid:109089
db:JVNDBid:JVNDB-2019-006057
db:CNNVDid:CNNVD-201907-045
db:NVDid:CVE-2019-6640

LAST UPDATE DATE

2024-11-23T22:55:31.342000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158075date:2023-02-03T00:00:00
db:BIDid:109089date:2019-07-02T00:00:00
db:JVNDBid:JVNDB-2019-006057date:2019-07-09T00:00:00
db:CNNVDid:CNNVD-201907-045date:2020-08-25T00:00:00
db:NVDid:CVE-2019-6640date:2024-11-21T04:46:51.760

SOURCES RELEASE DATE

db:VULHUBid:VHN-158075date:2019-07-03T00:00:00
db:BIDid:109089date:2019-07-02T00:00:00
db:JVNDBid:JVNDB-2019-006057date:2019-07-09T00:00:00
db:CNNVDid:CNNVD-201907-045date:2019-07-02T00:00:00
db:NVDid:CVE-2019-6640date:2019-07-03T19:15:13.423