Description

The SSL profiles component in F5 BIG-IP LTM, APM, and ASM 10.0.0 through 10.2.4 and 11.0.0 through 11.5.1, AAM 11.4.0 through 11.5.1, AFM 11.3.0 through 11.5.1, Analytics 11.0.0 through 11.5.1, Edge Gateway, WebAccelerator, and WOM 10.1.0 through 10.2.4 and 11.0.0 through 11.3.0, PEM 11.3.0 through 11.6.0, and PSM 10.0.0 through 10.2.4 and 11.0.0 through 11.4.1 and BIG-IQ Cloud and Security 4.0.0 through 4.4.0 and Device 4.2.0 through 4.4.0, when using TLS 1.x before TLS 1.2, does not properly check CBC padding bytes when terminating connections, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a variant of CVE-2014-3566 (aka POODLE). NOTE: the scope of this identifier is limited to the F5 implementation only. Other vulnerable implementations should receive their own CVE ID, since this is not a vulnerability within the design of TLS 1.x itself.

INFO

Published Date :

Dec. 10, 2014, 12:59 a.m.

Last Modified :

Jan. 3, 2017, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2014-8730 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-8730 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 big-ip_access_policy_manager
2 F5 big-ip_advanced_firewall_manager
3 F5 big-ip_analytics
4 F5 big-ip_application_acceleration_manager
5 F5 big-ip_application_security_manager
6 F5 big-ip_local_traffic_manager
7 F5 big-ip_policy_enforcement_manager
8 F5 big-ip_edge_gateway
9 F5 big-ip_webaccelerator
10 F5 big-ip_protocol_security_module
11 F5 big-ip_wan_optimization_manager
12 F5 big-iq_cloud
13 F5 big-iq_device
14 F5 big-iq_security

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Perl Shell

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 9, 2024, 6:51 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8730 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8730 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21693495 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21693337 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21693271 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62388 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62224 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62167 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635 [No Types Assigned]
    Added Reference https://support.lenovo.com/us/en/product_security/poodle [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://support.lenovo.com/product_security/poodle [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=144372772101168&w=2
  • Modified Analysis by [email protected]

    Dec. 16, 2014

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:f5:big-ip_edge_gateway:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.3.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:f5:big-ip_link_controller:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:f5:arx:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:arx:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:arx:6.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:arx:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:arx:6.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:arx:6.4.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:f5:big-iq_security:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.4.0:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.0.0:*:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.3.0:*:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:a:f5:big-ip_webaccelerator:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.3.0:*:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:a:f5:firepass:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:firepass:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:firepass:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:firepass:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:firepass:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:firepass:7.0.0:*:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:a:f5:big-iq_cloud:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.4.0:*:*:*:*:*:*:* Configuration 13 OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.3.0:*:*:*:*:*:*:* Configuration 14 OR *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:* Configuration 15 OR *cpe:2.3:a:f5:linerate:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:1.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:1.6.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:1.6.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.7:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.5.0:*:*:*:*:*:*:* Configuration 16 OR *cpe:2.3:a:f5:big-ip_protocol_security_module:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:* Configuration 17 OR *cpe:2.3:a:f5:big-iq_device:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_device:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_device:4.4.0:*:*:*:*:*:*:* Configuration 18 OR *cpe:2.3:a:f5:big-ip_access_policy_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:* Configuration 19 OR *cpe:2.3:a:f5:enterprise_manager:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:enterprise_manager:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:enterprise_manager:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:enterprise_manager:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:enterprise_manager:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:* Configuration 20 OR *cpe:2.3:a:f5:big-ip_analytics:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:f5:big-ip_access_policy_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.3.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:f5:big-ip_protocol_security_module:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:f5:big-ip_webaccelerator:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.3.0:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:f5:big-iq_security:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.4.0:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:a:f5:big-ip_edge_gateway:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.3.0:*:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:a:f5:big-iq_device:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_device:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_device:4.4.0:*:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.0.0:*:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:a:f5:big-ip_analytics:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:* Configuration 13 OR *cpe:2.3:a:f5:big-iq_cloud:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.4.0:*:*:*:*:*:*:* Configuration 14 OR *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.3.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Dec. 10, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:f5:big-ip_edge_gateway:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_edge_gateway:11.3.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:f5:big-ip_link_controller:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:f5:arx:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:arx:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:arx:6.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:arx:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:arx:6.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:arx:6.4.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:f5:big-iq_security:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.4.0:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:10.0.0:*:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.3.0:*:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:a:f5:big-ip_webaccelerator:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_webaccelerator:11.3.0:*:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:a:f5:firepass:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:firepass:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:firepass:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:firepass:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:firepass:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:firepass:7.0.0:*:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:a:f5:big-iq_cloud:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.4.0:*:*:*:*:*:*:* Configuration 13 OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.3.0:*:*:*:*:*:*:* Configuration 14 OR *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:* Configuration 15 OR *cpe:2.3:a:f5:linerate:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:1.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:1.6.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:1.6.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.2.7:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:linerate:2.5.0:*:*:*:*:*:*:* Configuration 16 OR *cpe:2.3:a:f5:big-ip_protocol_security_module:10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:* Configuration 17 OR *cpe:2.3:a:f5:big-iq_device:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_device:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_device:4.4.0:*:*:*:*:*:*:* Configuration 18 OR *cpe:2.3:a:f5:big-ip_access_policy_manager:10.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:* Configuration 19 OR *cpe:2.3:a:f5:enterprise_manager:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:enterprise_manager:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:enterprise_manager:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:enterprise_manager:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:enterprise_manager:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:* Configuration 20 OR *cpe:2.3:a:f5:big-ip_analytics:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Changed Reference Type https://support.f5.com/kb/en-us/solutions/public/15000/800/sol15882.html No Types Assigned https://support.f5.com/kb/en-us/solutions/public/15000/800/sol15882.html Advisory
    Changed Reference Type https://devcentral.f5.com/articles/cve-2014-8730-padding-issue-8151 No Types Assigned https://devcentral.f5.com/articles/cve-2014-8730-padding-issue-8151 Advisory
    Added CWE CWE-310
  • Initial Analysis by [email protected]

    Dec. 10, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-8730 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-8730 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

91.66 }} -1.25%

score

0.98823

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability