ID

VAR-202102-0808


CVE

CVE-2021-22983


TITLE

BIG-IP AFM  Cross-site Scripting Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-003605

DESCRIPTION

On BIG-IP AFM version 15.1.x before 15.1.1, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.5, authenticated users accessing the Configuration utility for AFM are vulnerable to a cross-site scripting attack if they attempt to access a maliciously-crafted URL. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated. BIG-IP AFM Contains a cross-site scripting vulnerability.Information may be obtained and information may be tampered with

Trust: 1.71

sources: NVD: CVE-2021-22983 // JVNDB: JVNDB-2021-003605 // VULHUB: VHN-381469

AFFECTED PRODUCTS

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.3.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:13.1.3.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:13.1.x

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:ltversion:15.1.x

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:13.1.3.5

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:15.1.1

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.x

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.3.1

Trust: 0.8

sources: JVNDB: JVNDB-2021-003605 // NVD: CVE-2021-22983

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22983
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-22983
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202102-1064
value: MEDIUM

Trust: 0.6

VULHUB: VHN-381469
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-22983
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-381469
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-22983
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2021-22983
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381469 // JVNDB: JVNDB-2021-003605 // CNNVD: CNNVD-202102-1064 // NVD: CVE-2021-22983

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-381469 // JVNDB: JVNDB-2021-003605 // NVD: CVE-2021-22983

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202102-1064

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202102-1064

PATCH

title:K76518456url:https://support.f5.com/csp/article/K76518456

Trust: 0.8

sources: JVNDB: JVNDB-2021-003605

EXTERNAL IDS

db:NVDid:CVE-2021-22983

Trust: 2.5

db:JVNDBid:JVNDB-2021-003605

Trust: 0.8

db:AUSCERTid:ESB-2021.0508

Trust: 0.6

db:CNNVDid:CNNVD-202102-1064

Trust: 0.6

db:VULHUBid:VHN-381469

Trust: 0.1

sources: VULHUB: VHN-381469 // JVNDB: JVNDB-2021-003605 // CNNVD: CNNVD-202102-1064 // NVD: CVE-2021-22983

REFERENCES

url:https://support.f5.com/csp/article/k76518456

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-22983

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.0508

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-afm-cross-site-scripting-via-configuration-utility-34565

Trust: 0.6

sources: VULHUB: VHN-381469 // JVNDB: JVNDB-2021-003605 // CNNVD: CNNVD-202102-1064 // NVD: CVE-2021-22983

SOURCES

db:VULHUBid:VHN-381469
db:JVNDBid:JVNDB-2021-003605
db:CNNVDid:CNNVD-202102-1064
db:NVDid:CVE-2021-22983

LAST UPDATE DATE

2024-11-23T22:05:15.239000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381469date:2021-02-18T00:00:00
db:JVNDBid:JVNDB-2021-003605date:2021-10-29T03:04:00
db:CNNVDid:CNNVD-202102-1064date:2021-02-22T00:00:00
db:NVDid:CVE-2021-22983date:2024-11-21T05:51:03.957

SOURCES RELEASE DATE

db:VULHUBid:VHN-381469date:2021-02-12T00:00:00
db:JVNDBid:JVNDB-2021-003605date:2021-10-29T00:00:00
db:CNNVDid:CNNVD-202102-1064date:2021-02-11T00:00:00
db:NVDid:CVE-2021-22983date:2021-02-12T18:15:12.907