ID

VAR-202103-0655


CVE

CVE-2021-22987


TITLE

BIG-IP  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-005032

DESCRIPTION

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3, and 11.6.x before 11.6.5.3 when running in Appliance mode, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has an authenticated remote command execution vulnerability in undisclosed pages. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated. BIG-IP Contains an unspecified vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. A security vulnerability exists in the F5 BIG-IP that could be exploited by an attacker to run code

Trust: 1.8

sources: NVD: CVE-2021-22987 // JVNDB: JVNDB-2021-005032 // VULHUB: VHN-381472 // VULMON: CVE-2021-22987

AFFECTED PRODUCTS

vendor:f5model:big-ip link controllerscope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:11.6.5.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced web application firewallscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip ddos hybrid defenderscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-005032 // NVD: CVE-2021-22987

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22987
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-22987
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202103-772
value: CRITICAL

Trust: 0.6

VULHUB: VHN-381472
value: HIGH

Trust: 0.1

VULMON: CVE-2021-22987
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-22987
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-381472
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-22987
baseSeverity: CRITICAL
baseScore: 9.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.1
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2021-22987
baseSeverity: CRITICAL
baseScore: 9.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381472 // VULMON: CVE-2021-22987 // JVNDB: JVNDB-2021-005032 // CNNVD: CNNVD-202103-772 // NVD: CVE-2021-22987

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD Evaluation ]

Trust: 0.8

problemtype:CWE-120

Trust: 0.1

problemtype:CWE-20

Trust: 0.1

problemtype:CWE-918

Trust: 0.1

sources: VULHUB: VHN-381472 // JVNDB: JVNDB-2021-005032 // NVD: CVE-2021-22987

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202103-772

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202103-772

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-381472

PATCH

title:K18132488url:https://support.f5.com/csp/article/K18132488

Trust: 0.8

title:F5 BIG-IP Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=144297

Trust: 0.6

title:F5_Vulnerabilityurl:https://github.com/DNTYO/F5_Vulnerability

Trust: 0.1

title:Threatposturl:https://threatpost.com/critical-f5-big-ip-flaw-now-under-active-attack/164940/

Trust: 0.1

title:Threatposturl:https://threatpost.com/f5-cisa-critical-rce-bugs/164679/

Trust: 0.1

title: - url:https://www.theregister.co.uk/2021/03/11/f5_critical_flaws/

Trust: 0.1

sources: VULMON: CVE-2021-22987 // JVNDB: JVNDB-2021-005032 // CNNVD: CNNVD-202103-772

EXTERNAL IDS

db:NVDid:CVE-2021-22987

Trust: 2.6

db:JVNDBid:JVNDB-2021-005032

Trust: 0.8

db:AUSCERTid:ESB-2021.0872.2

Trust: 0.6

db:AUSCERTid:ESB-2021.0872

Trust: 0.6

db:CNNVDid:CNNVD-202103-772

Trust: 0.6

db:CNVDid:CNVD-2021-16852

Trust: 0.1

db:CNVDid:CNVD-2021-16850

Trust: 0.1

db:CNVDid:CNVD-2021-16851

Trust: 0.1

db:CNVDid:CNVD-2021-16849

Trust: 0.1

db:CNNVDid:CNNVD-202103-770

Trust: 0.1

db:PACKETSTORMid:162059

Trust: 0.1

db:PACKETSTORMid:162066

Trust: 0.1

db:SEEBUGid:SSVID-99156

Trust: 0.1

db:VULHUBid:VHN-381472

Trust: 0.1

db:VULMONid:CVE-2021-22987

Trust: 0.1

sources: VULHUB: VHN-381472 // VULMON: CVE-2021-22987 // JVNDB: JVNDB-2021-005032 // CNNVD: CNNVD-202103-772 // NVD: CVE-2021-22987

REFERENCES

url:https://support.f5.com/csp/article/k18132488

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-22987

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.0872

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0872.2

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-code-execution-via-appliance-mode-tmui-34808

Trust: 0.6

url:https://support.f5.com/csp/article/k52510511

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/197974

Trust: 0.1

url:https://threatpost.com/critical-f5-big-ip-flaw-now-under-active-attack/164940/

Trust: 0.1

sources: VULHUB: VHN-381472 // VULMON: CVE-2021-22987 // JVNDB: JVNDB-2021-005032 // CNNVD: CNNVD-202103-772 // NVD: CVE-2021-22987

SOURCES

db:VULHUBid:VHN-381472
db:VULMONid:CVE-2021-22987
db:JVNDBid:JVNDB-2021-005032
db:CNNVDid:CNNVD-202103-772
db:NVDid:CVE-2021-22987

LAST UPDATE DATE

2024-08-14T13:23:41.928000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381472date:2021-04-05T00:00:00
db:VULMONid:CVE-2021-22987date:2021-04-05T00:00:00
db:JVNDBid:JVNDB-2021-005032date:2021-12-06T07:09:00
db:CNNVDid:CNNVD-202103-772date:2021-04-06T00:00:00
db:NVDid:CVE-2021-22987date:2021-04-05T19:26:02.137

SOURCES RELEASE DATE

db:VULHUBid:VHN-381472date:2021-03-31T00:00:00
db:VULMONid:CVE-2021-22987date:2021-03-31T00:00:00
db:JVNDBid:JVNDB-2021-005032date:2021-12-06T00:00:00
db:CNNVDid:CNNVD-202103-772date:2021-03-10T00:00:00
db:NVDid:CVE-2021-22987date:2021-03-31T17:15:12.823