ID

VAR-202109-0776


CVE

CVE-2021-23027


TITLE

plural  BIG-IP  Cross-site scripting vulnerability in the product

Trust: 0.8

sources: JVNDB: JVNDB-2021-012312

DESCRIPTION

On version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3.1, and 14.1.x before 14.1.4.3, a DOM based cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to execute JavaScript in the context of the currently logged-in user. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. plural BIG-IP A cross-site scripting vulnerability exists in the product.Information may be obtained and information may be tampered with. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. A security vulnerability exists in the F5 BIG-IP. The vulnerability stems from the fact that attackers can trigger cross-site scripting through F5 BIG-IP's TMUI to run JavaScript code in the context of a website

Trust: 1.8

sources: NVD: CVE-2021-23027 // JVNDB: JVNDB-2021-012312 // VULHUB: VHN-381513 // VULMON: CVE-2021-23027

AFFECTED PRODUCTS

vendor:f5model:big-ip access policy managerscope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip ssl orchestratorscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced web application firewallscope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip ddos hybrid defenderscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-012312 // NVD: CVE-2021-23027

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-23027
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-23027
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202108-2069
value: MEDIUM

Trust: 0.6

VULHUB: VHN-381513
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-23027
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-23027
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-381513
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-23027
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2021-23027
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381513 // VULMON: CVE-2021-23027 // JVNDB: JVNDB-2021-012312 // CNNVD: CNNVD-202108-2069 // NVD: CVE-2021-23027

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-381513 // JVNDB: JVNDB-2021-012312 // NVD: CVE-2021-23027

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-2069

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202108-2069

PATCH

title:K24301698url:https://support.f5.com/csp/article/K24301698

Trust: 0.8

title:F5 BIG-IP Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=164120

Trust: 0.6

sources: JVNDB: JVNDB-2021-012312 // CNNVD: CNNVD-202108-2069

EXTERNAL IDS

db:NVDid:CVE-2021-23027

Trust: 3.4

db:JVNDBid:JVNDB-2021-012312

Trust: 0.8

db:CNNVDid:CNNVD-202108-2069

Trust: 0.7

db:AUSCERTid:ESB-2021.2865

Trust: 0.6

db:VULHUBid:VHN-381513

Trust: 0.1

db:VULMONid:CVE-2021-23027

Trust: 0.1

sources: VULHUB: VHN-381513 // VULMON: CVE-2021-23027 // JVNDB: JVNDB-2021-012312 // CNNVD: CNNVD-202108-2069 // NVD: CVE-2021-23027

REFERENCES

url:https://support.f5.com/csp/article/k24301698

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-23027

Trust: 1.4

url:https://vigilance.fr/vulnerability/f5-big-ip-cross-site-scripting-via-tmui-36181

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2865

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-381513 // VULMON: CVE-2021-23027 // JVNDB: JVNDB-2021-012312 // CNNVD: CNNVD-202108-2069 // NVD: CVE-2021-23027

SOURCES

db:VULHUBid:VHN-381513
db:VULMONid:CVE-2021-23027
db:JVNDBid:JVNDB-2021-012312
db:CNNVDid:CNNVD-202108-2069
db:NVDid:CVE-2021-23027

LAST UPDATE DATE

2024-08-14T12:37:03.251000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381513date:2021-09-28T00:00:00
db:VULMONid:CVE-2021-23027date:2021-09-28T00:00:00
db:JVNDBid:JVNDB-2021-012312date:2022-08-29T07:59:00
db:CNNVDid:CNNVD-202108-2069date:2021-09-29T00:00:00
db:NVDid:CVE-2021-23027date:2021-09-28T18:51:33.203

SOURCES RELEASE DATE

db:VULHUBid:VHN-381513date:2021-09-14T00:00:00
db:VULMONid:CVE-2021-23027date:2021-09-14T00:00:00
db:JVNDBid:JVNDB-2021-012312date:2022-08-29T00:00:00
db:CNNVDid:CNNVD-202108-2069date:2021-08-24T00:00:00
db:NVDid:CVE-2021-23027date:2021-09-14T22:15:07.153