ID

VAR-202011-1469


CVE

CVE-2020-5940


TITLE

BIG-IP  Of the product  Traffic Management User Interface  Cross-site Scripting Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-013087

DESCRIPTION

In versions 16.0.0-16.0.0.1, 15.1.0-15.1.0.5, and 14.1.0-14.1.2.3, a stored cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Traffic Management User Interface (TMUI), also known as the BIG-IP Configuration utility. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. F5 BIG-IP suffers from a cross-site scripting vulnerability, which arises from the ability of an authenticated attacker to store JavaScript, which will then be executed. When another authenticated user accesses the configurator, if the victim is an admin user with advanced shell (bash) access, an attacker can successfully exploit this vulnerability using remote code execution to completely compromise BIG-IP system. The following products and versions are affected: BIG-IP16.0.0, 15.1.0, 14.1.0 to 14.1.2, BIG-IQ 7.0.0, 6.0.0 to 6.1.0, 5.4.0, Traffix SDC 5.0.0 - 5.1.0

Trust: 1.71

sources: NVD: CVE-2020-5940 // JVNDB: JVNDB-2020-013087 // VULHUB: VHN-184065

AFFECTED PRODUCTS

vendor:f5model:big-ip link controllerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.1.2.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:ltversion:14.1.2.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.1.2.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:14.1.2.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.1.2.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.1.2.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.1.2.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.1.2.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.1.2.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.1.2.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.1.2.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.2.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:ltversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.1.2.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:16.0.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-013087 // NVD: CVE-2020-5940

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-5940
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-5940
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202011-164
value: MEDIUM

Trust: 0.6

VULHUB: VHN-184065
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-5940
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-184065
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-5940
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2020-5940
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-184065 // JVNDB: JVNDB-2020-013087 // CNNVD: CNNVD-202011-164 // NVD: CVE-2020-5940

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-184065 // JVNDB: JVNDB-2020-013087 // NVD: CVE-2020-5940

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202011-164

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202011-164

PATCH

title:K43310520url:https://support.f5.com/csp/article/K43310520

Trust: 0.8

title:F5 BIG-IP Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=133786

Trust: 0.6

sources: JVNDB: JVNDB-2020-013087 // CNNVD: CNNVD-202011-164

EXTERNAL IDS

db:NVDid:CVE-2020-5940

Trust: 2.5

db:JVNDBid:JVNDB-2020-013087

Trust: 0.8

db:CNNVDid:CNNVD-202011-164

Trust: 0.7

db:AUSCERTid:ESB-2020.3777

Trust: 0.6

db:VULHUBid:VHN-184065

Trust: 0.1

sources: VULHUB: VHN-184065 // JVNDB: JVNDB-2020-013087 // CNNVD: CNNVD-202011-164 // NVD: CVE-2020-5940

REFERENCES

url:https://support.f5.com/csp/article/k43310520

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-5940

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2020.3777/

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-cross-site-scripting-via-tmui-33765

Trust: 0.6

sources: VULHUB: VHN-184065 // JVNDB: JVNDB-2020-013087 // CNNVD: CNNVD-202011-164 // NVD: CVE-2020-5940

SOURCES

db:VULHUBid:VHN-184065
db:JVNDBid:JVNDB-2020-013087
db:CNNVDid:CNNVD-202011-164
db:NVDid:CVE-2020-5940

LAST UPDATE DATE

2024-11-23T22:05:19.281000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-184065date:2020-11-12T00:00:00
db:JVNDBid:JVNDB-2020-013087date:2021-06-18T05:29:00
db:CNNVDid:CNNVD-202011-164date:2020-11-13T00:00:00
db:NVDid:CVE-2020-5940date:2024-11-21T05:34:52.190

SOURCES RELEASE DATE

db:VULHUBid:VHN-184065date:2020-11-05T00:00:00
db:JVNDBid:JVNDB-2020-013087date:2021-06-18T00:00:00
db:CNNVDid:CNNVD-202011-164date:2020-11-03T00:00:00
db:NVDid:CVE-2020-5940date:2020-11-05T20:15:17.537