ID

VAR-201907-0141


CVE

CVE-2019-6635


TITLE

BIG-IP Access control vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-006054

DESCRIPTION

On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.1-11.5.8, when the BIG-IP system is licensed for Appliance mode, a user with either the Administrator or the Resource Administrator role can bypass Appliance mode restrictions. BIG-IP Contains an access control vulnerability.Information may be tampered with. Multiple F5 BIG-IP Products are prone to a security-bypass vulnerability. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions; this may aid in launching further attacks. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. A security vulnerability exists in the F5 BIG-IP that could allow a local attacker to overwrite arbitrary files. The following products and versions are affected: F5 BIG-IP versions 11.5.2 to 11.5.8, 11.6.1 to 11.6.3, 12.1.0 to 12.1.4, 13.0.0 to 13.1.1, 14.0.0 Version, version 14.1.0

Trust: 2.07

sources: NVD: CVE-2019-6635 // JVNDB: JVNDB-2019-006054 // BID: 109098 // VULHUB: VHN-158070 // VULMON: CVE-2019-6635

AFFECTED PRODUCTS

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:13.1.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.0.0.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.1.0.6

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:12.1.4.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip afmscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.0.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip-ltmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip afm hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip aam hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip-ltmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip webaccelatorscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.1.0.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:14.0.0.5

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.1.0.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.0.0.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:14.1.0.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip fpsscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip dnsscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:14.1.0.2

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.0.0.3

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.1.0.1

Trust: 0.3

vendor:f5model:big-ip aam hf2scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.6

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:14.1.0.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:14.1.0.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:15.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:14.1.0.6

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:14.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:13.1.1.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:13.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:12.1.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.5.9

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.8

Trust: 0.3

vendor:f5model:big-ip afm hf1scope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip edge-gatewayscope:neversion:12.1.4.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:11.5.7

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip fpsscope:eqversion:13.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:14.0.0.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:13.0.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:neversion:11.6.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:14.0.0.5

Trust: 0.3

sources: BID: 109098 // JVNDB: JVNDB-2019-006054 // NVD: CVE-2019-6635

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6635
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-6635
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201907-049
value: MEDIUM

Trust: 0.6

VULHUB: VHN-158070
value: LOW

Trust: 0.1

VULMON: CVE-2019-6635
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-6635
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-158070
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6635
baseSeverity: MEDIUM
baseScore: 4.4
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 0.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-6635
baseSeverity: MEDIUM
baseScore: 4.4
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158070 // VULMON: CVE-2019-6635 // JVNDB: JVNDB-2019-006054 // CNNVD: CNNVD-201907-049 // NVD: CVE-2019-6635

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-284

Trust: 0.9

sources: VULHUB: VHN-158070 // JVNDB: JVNDB-2019-006054 // NVD: CVE-2019-6635

THREAT TYPE

local

Trust: 0.9

sources: BID: 109098 // CNNVD: CNNVD-201907-049

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201907-049

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-006054

PATCH

title:K11330536url:https://support.f5.com/csp/article/K11330536

Trust: 0.8

title:F5 BIG-IP Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=94285

Trust: 0.6

title: - url:https://github.com/Live-Hack-CVE/CVE-2019-6635

Trust: 0.1

sources: VULMON: CVE-2019-6635 // JVNDB: JVNDB-2019-006054 // CNNVD: CNNVD-201907-049

EXTERNAL IDS

db:NVDid:CVE-2019-6635

Trust: 2.9

db:BIDid:109098

Trust: 2.1

db:JVNDBid:JVNDB-2019-006054

Trust: 0.8

db:CNNVDid:CNNVD-201907-049

Trust: 0.7

db:AUSCERTid:ESB-2019.2406

Trust: 0.6

db:VULHUBid:VHN-158070

Trust: 0.1

db:VULMONid:CVE-2019-6635

Trust: 0.1

sources: VULHUB: VHN-158070 // VULMON: CVE-2019-6635 // BID: 109098 // JVNDB: JVNDB-2019-006054 // CNNVD: CNNVD-201907-049 // NVD: CVE-2019-6635

REFERENCES

url:http://www.securityfocus.com/bid/109098

Trust: 2.4

url:https://support.f5.com/csp/article/k11330536

Trust: 2.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6635

Trust: 1.4

url:https://support.f5.com/csp/article/k11330536?utm_source=f5support&amp%3butm_medium=rss

Trust: 1.0

url:http://www.f5.com/products/big-ip/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6635

Trust: 0.8

url:https://support.f5.com/csp/article/k11330536?utm_source=f5support&utm_medium=rss

Trust: 0.7

url:https://support.f5.com/csp/article/k73522927

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2406/

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-multiple-vulnerabilities-29665

Trust: 0.6

url:https://support.f5.com/csp/article/k11330536?utm_source=f5support&utm_medium=rss

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2019-6635

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-158070 // VULMON: CVE-2019-6635 // BID: 109098 // JVNDB: JVNDB-2019-006054 // CNNVD: CNNVD-201907-049 // NVD: CVE-2019-6635

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 109098

SOURCES

db:VULHUBid:VHN-158070
db:VULMONid:CVE-2019-6635
db:BIDid:109098
db:JVNDBid:JVNDB-2019-006054
db:CNNVDid:CNNVD-201907-049
db:NVDid:CVE-2019-6635

LAST UPDATE DATE

2024-11-23T22:25:54.546000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158070date:2023-02-16T00:00:00
db:VULMONid:CVE-2019-6635date:2023-02-16T00:00:00
db:BIDid:109098date:2019-07-02T00:00:00
db:JVNDBid:JVNDB-2019-006054date:2019-07-09T00:00:00
db:CNNVDid:CNNVD-201907-049date:2020-08-25T00:00:00
db:NVDid:CVE-2019-6635date:2024-11-21T04:46:51.190

SOURCES RELEASE DATE

db:VULHUBid:VHN-158070date:2019-07-03T00:00:00
db:VULMONid:CVE-2019-6635date:2019-07-03T00:00:00
db:BIDid:109098date:2019-07-02T00:00:00
db:JVNDBid:JVNDB-2019-006054date:2019-07-09T00:00:00
db:CNNVDid:CNNVD-201907-049date:2019-07-02T00:00:00
db:NVDid:CVE-2019-6635date:2019-07-03T19:15:13.097