Description

On all versions of 16.1.x, 15.1.x, 14.1.x, 13.1.x, 12.1.x, and 11.6.x of F5 BIG-IP (fixed in 17.0.0), a cross-site request forgery (CSRF) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility. This vulnerability allows an attacker to run a limited set of commands: ping, traceroute, and WOM diagnostics. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

INFO

Published Date :

May 5, 2022, 5:15 p.m.

Last Modified :

May 16, 2022, 2:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-1389 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 big-ip_access_policy_manager
2 F5 big-ip_advanced_firewall_manager
3 F5 big-ip_analytics
4 F5 big-ip_application_acceleration_manager
5 F5 big-ip_application_security_manager
6 F5 big-ip_domain_name_system
7 F5 big-ip_fraud_protection_service
8 F5 big-ip_global_traffic_manager
9 F5 big-ip_link_controller
10 F5 big-ip_local_traffic_manager
11 F5 big-ip_policy_enforcement_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1389.

URL Resource
https://support.f5.com/csp/article/K49905324 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1389 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1389 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
    Changed Reference Type https://support.f5.com/csp/article/K49905324 No Types Assigned https://support.f5.com/csp/article/K49905324 Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.6:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.6:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.6.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.6.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.6.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.1.6:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.6:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.6.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.6.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.6.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.1.6:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:11.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:11.6.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:11.6.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:11.6.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.1.6:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.6:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.6:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.6.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.6.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.6.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.1.6:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.6:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.6:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:17.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1389 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1389 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.18698

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability