ID

VAR-202205-0274


CVE

CVE-2022-28707


TITLE

plural  F5 Networks  Cross-site scripting vulnerability in the product

Trust: 0.8

sources: JVNDB: JVNDB-2022-010089

DESCRIPTION

On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, and 14.1.x versions prior to 14.1.4.6, a stored cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility (also referred to as the BIG-IP TMUI) that allows an attacker to execute JavaScript in the context of the currently logged-in user. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. plural F5 Networks A cross-site scripting vulnerability exists in the product.Information may be obtained and information may be tampered with. F5 BIG-IP is an application delivery platform of F5 that integrates functions such as network traffic orchestration, load balancing, intelligent DNS, and remote access policy management

Trust: 1.8

sources: NVD: CVE-2022-28707 // JVNDB: JVNDB-2022-010089 // VULHUB: VHN-420244 // VULMON: CVE-2022-28707

AFFECTED PRODUCTS

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:15.1.5

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:15.1.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:16.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:16.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:16.1.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:17.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:16.1.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:15.1.5

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:17.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:16.1.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:15.1.5

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:17.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:15.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:15.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:16.1.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:16.1.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:16.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:15.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:15.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:17.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:16.1.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:16.1.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.3

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:15.1.5

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:16.1.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:16.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:15.1.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:15.1.5

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.3

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:15.1.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:16.1.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:15.1.5

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:16.1.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:16.1.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:17.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:16.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:15.1.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.3

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:15.1.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:15.1.5

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.3

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:15.1.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:16.1.2

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.3

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:17.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:17.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:17.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:17.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:17.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:15.1.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:16.1.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:15.1.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.3

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:15.1.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:16.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:17.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:15.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:15.1.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:16.1.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:15.1.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:16.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:16.1.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:15.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:15.1.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:16.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip link controllerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-010089 // NVD: CVE-2022-28707

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-28707
value: MEDIUM

Trust: 1.0

f5sirt@f5.com: CVE-2022-28707
value: HIGH

Trust: 1.0

NVD: CVE-2022-28707
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202205-2053
value: MEDIUM

Trust: 0.6

VULHUB: VHN-420244
value: LOW

Trust: 0.1

VULMON: CVE-2022-28707
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2022-28707
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-420244
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-28707
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

f5sirt@f5.com: CVE-2022-28707
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.1
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-28707
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-420244 // VULMON: CVE-2022-28707 // JVNDB: JVNDB-2022-010089 // CNNVD: CNNVD-202205-2053 // NVD: CVE-2022-28707 // NVD: CVE-2022-28707

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [ others ]

Trust: 0.8

sources: VULHUB: VHN-420244 // JVNDB: JVNDB-2022-010089 // NVD: CVE-2022-28707

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202205-2053

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202205-2053

PATCH

title:K70300233url:https://support.f5.com/csp/article/K70300233

Trust: 0.8

title:F5 BIG-IP Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=192636

Trust: 0.6

sources: JVNDB: JVNDB-2022-010089 // CNNVD: CNNVD-202205-2053

EXTERNAL IDS

db:NVDid:CVE-2022-28707

Trust: 3.4

db:JVNDBid:JVNDB-2022-010089

Trust: 0.8

db:CNNVDid:CNNVD-202205-2053

Trust: 0.6

db:CNVDid:CNVD-2022-77533

Trust: 0.1

db:VULHUBid:VHN-420244

Trust: 0.1

db:VULMONid:CVE-2022-28707

Trust: 0.1

sources: VULHUB: VHN-420244 // VULMON: CVE-2022-28707 // JVNDB: JVNDB-2022-010089 // CNNVD: CNNVD-202205-2053 // NVD: CVE-2022-28707

REFERENCES

url:https://support.f5.com/csp/article/k70300233

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-28707

Trust: 0.8

url:https://vigilance.fr/vulnerability/f5-big-ip-cross-site-scripting-via-tmui-38229

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-28707/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-420244 // VULMON: CVE-2022-28707 // JVNDB: JVNDB-2022-010089 // CNNVD: CNNVD-202205-2053 // NVD: CVE-2022-28707

SOURCES

db:VULHUBid:VHN-420244
db:VULMONid:CVE-2022-28707
db:JVNDBid:JVNDB-2022-010089
db:CNNVDid:CNNVD-202205-2053
db:NVDid:CVE-2022-28707

LAST UPDATE DATE

2024-11-23T21:58:22.113000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-420244date:2022-05-12T00:00:00
db:VULMONid:CVE-2022-28707date:2022-05-12T00:00:00
db:JVNDBid:JVNDB-2022-010089date:2023-08-10T07:01:00
db:CNNVDid:CNNVD-202205-2053date:2022-05-13T00:00:00
db:NVDid:CVE-2022-28707date:2024-11-21T06:57:46.640

SOURCES RELEASE DATE

db:VULHUBid:VHN-420244date:2022-05-05T00:00:00
db:VULMONid:CVE-2022-28707date:2022-05-05T00:00:00
db:JVNDBid:JVNDB-2022-010089date:2023-08-10T00:00:00
db:CNNVDid:CNNVD-202205-2053date:2022-05-04T00:00:00
db:NVDid:CVE-2022-28707date:2022-05-05T17:15:14.573