Known Exploited Vulnerability
9.8
CRITICAL
CVE-2020-5902
F5 BIG-IP Traffic Management User Interface (TMUI) - [Actively Exploited]
Description

In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages.

INFO

Published Date :

July 1, 2020, 3:15 p.m.

Last Modified :

July 25, 2024, 4:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

F5 BIG-IP Traffic Management User Interface (TMUI) contains a remote code execution vulnerability in undisclosed pages.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-5902 has a 218 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-5902 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 big-ip_access_policy_manager
2 F5 big-ip_advanced_firewall_manager
3 F5 big-ip_analytics
4 F5 big-ip_application_acceleration_manager
5 F5 big-ip_application_security_manager
6 F5 big-ip_domain_name_system
7 F5 big-ip_fraud_protection_service
8 F5 big-ip_global_traffic_manager
9 F5 big-ip_link_controller
10 F5 big-ip_local_traffic_manager
11 F5 big-ip_policy_enforcement_manager
12 F5 big-ip_advanced_web_application_firewall
13 F5 big-ip_ddos_hybrid_defender
14 F5 ssl_orchestrator
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Hack PHP HTML ASP.NET Classic ASP Perl Python Ruby Shell C

Updated: 14 hours, 54 minutes ago
0 stars 0 fork 0 watcher
Born at : Oct. 17, 2024, 1:59 p.m. This repo has been linked 5 different CVEs too.

中间件的exp

Updated: 1 day, 2 hours ago
1 stars 0 fork 0 watcher
Born at : Oct. 15, 2024, 8:49 a.m. This repo has been linked 58 different CVEs too.

None

Java

Updated: 3 days, 22 hours ago
1 stars 0 fork 0 watcher
Born at : Oct. 14, 2024, 6:39 a.m. This repo has been linked 10 different CVEs too.

Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.

offensive-security osint penetration-testing screenshot

Dockerfile Makefile Python HTML

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 10, 2024, 10:03 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 10, 2024, 7:07 p.m. This repo has been linked 3 different CVEs too.

None

Go Smarty CSS JavaScript HTML

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 3, 2024, 7:46 a.m. This repo has been linked 9 different CVEs too.

Slides and other reference material for RVASec 2024 presentation

Updated: 3 months, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : May 31, 2024, 8:23 p.m. This repo has been linked 5 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 1 month, 1 week ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

Awesome One-Liner Bug Bounty

Updated: 6 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : April 7, 2024, 2:35 p.m. This repo has been linked 3 different CVEs too.

WebTest Tools

blueteam cybersecurity exploit pentest pentesting redteam security-tools shell tools website

Updated: 5 months ago
1 stars 0 fork 0 watcher
Born at : March 1, 2024, 8:47 a.m. This repo has been linked 22 different CVEs too.

None

Updated: 7 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 1:05 p.m. This repo has been linked 22 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Updated: 8 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 20, 2024, 12:19 a.m. This repo has been linked 3 different CVEs too.

This repository contains tutorials and tools for working with IP search engines. Search engines that search all devices connected to the Internet and collect a lot of different information about them (open ports, protocols used for data transfer, Whois information etc)).

360quake criminalip fofa greynoise hunter netlas-io onyphe shodan zoomeye awesome-list

Updated: 1 month, 1 week ago
211 stars 23 fork 23 watcher
Born at : Jan. 13, 2024, 10:56 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-5902 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-5902 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/158333/BIG-IP-TMUI-Remote-Code-Execution.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/158333/BIG-IP-TMUI-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/158366/F5-BIG-IP-TMUI-Directory-Traversal-File-Upload-Code-Execution.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/158366/F5-BIG-IP-TMUI-Directory-Traversal-File-Upload-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/158581/F5-Big-IP-13.1.3-Build-0.0.6-Local-File-Inclusion.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/158581/F5-Big-IP-13.1.3-Build-0.0.6-Local-File-Inclusion.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/175671/F5-BIG-IP-TMUI-Directory-Traversal-File-Upload-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/175671/F5-BIG-IP-TMUI-Directory-Traversal-File-Upload-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/Critical-Start/Team-Ares/tree/master/CVE-2020-5902 Exploit, Third Party Advisory https://github.com/Critical-Start/Team-Ares/tree/master/CVE-2020-5902 Broken Link, Exploit, Third Party Advisory
    Changed Reference Type https://swarm.ptsecurity.com/rce-in-f5-big-ip/ Third Party Advisory https://swarm.ptsecurity.com/rce-in-f5-big-ip/ Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Reference F5 Networks http://packetstormsecurity.com/files/175671/F5-BIG-IP-TMUI-Directory-Traversal-File-Upload-Code-Execution.html [No types assigned]
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-22 CWE-829 CWE-22
  • Modified Analysis by [email protected]

    May. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type https://swarm.ptsecurity.com/rce-in-f5-big-ip/ No Types Assigned https://swarm.ptsecurity.com/rce-in-f5-big-ip/ Third Party Advisory
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-94 CWE-22 CWE-829
  • CVE Modified by [email protected]

    Aug. 07, 2020

    Action Type Old Value New Value
    Added Reference https://swarm.ptsecurity.com/rce-in-f5-big-ip/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 05, 2020

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/158581/F5-Big-IP-13.1.3-Build-0.0.6-Local-File-Inclusion.html No Types Assigned http://packetstormsecurity.com/files/158581/F5-Big-IP-13.1.3-Build-0.0.6-Local-File-Inclusion.html Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:ssl_orchestrator:15.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1.4 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.4 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.4 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.4 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.4 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.4 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.4 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.4 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.4 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.4 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.4 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.4 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.4 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.2.6 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.4 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.4
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158581/F5-Big-IP-13.1.3-Build-0.0.6-Local-File-Inclusion.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 21, 2020

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/158333/BIG-IP-TMUI-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/158333/BIG-IP-TMUI-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/158334/BIG-IP-TMUI-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/158334/BIG-IP-TMUI-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/158366/F5-BIG-IP-TMUI-Directory-Traversal-File-Upload-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/158366/F5-BIG-IP-TMUI-Directory-Traversal-File-Upload-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/158414/Checker-CVE-2020-5902.html No Types Assigned http://packetstormsecurity.com/files/158414/Checker-CVE-2020-5902.html Third Party Advisory, VDB Entry
    Changed Reference Type https://badpackets.net/over-3000-f5-big-ip-endpoints-vulnerable-to-cve-2020-5902/ No Types Assigned https://badpackets.net/over-3000-f5-big-ip-endpoints-vulnerable-to-cve-2020-5902/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/Critical-Start/Team-Ares/tree/master/CVE-2020-5902 No Types Assigned https://github.com/Critical-Start/Team-Ares/tree/master/CVE-2020-5902 Exploit, Third Party Advisory
    Changed Reference Type https://www.criticalstart.com/f5-big-ip-remote-code-execution-exploit/ No Types Assigned https://www.criticalstart.com/f5-big-ip-remote-code-execution-exploit/ Exploit, Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/290915 No Types Assigned https://www.kb.cert.org/vuls/id/290915 Third Party Advisory, US Government Resource
    Changed CPE Configuration OR *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (including) 15.0.1 *cpe:2.3:a:f5:ssl_orchestrator:15.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 17, 2020

    Action Type Old Value New Value
    Added Reference https://github.com/Critical-Start/Team-Ares/tree/master/CVE-2020-5902 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/158414/Checker-CVE-2020-5902.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 14, 2020

    Action Type Old Value New Value
    Added Reference https://badpackets.net/over-3000-f5-big-ip-endpoints-vulnerable-to-cve-2020-5902/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 13, 2020

    Action Type Old Value New Value
    Added Reference https://www.criticalstart.com/f5-big-ip-remote-code-execution-exploit/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 08, 2020

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/290915 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158366/F5-BIG-IP-TMUI-Directory-Traversal-File-Upload-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158334/BIG-IP-TMUI-Remote-Code-Execution.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/158333/BIG-IP-TMUI-Remote-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.f5.com/csp/article/K52145254 No Types Assigned https://support.f5.com/csp/article/K52145254 Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 11.6.1 up to (including) 11.6.5 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (including) 13.1.3 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (including) 14.1.2 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-5902 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.54 }} -0.00%

score

0.99996

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability