5.4
CVE-2016-7469
- EPSS 0.27%
- Published 09.06.2017 15:29:00
- Last modified 20.04.2025 01:37:25
- Source f5sirt@f5.com
- Teams watchlist Login
- Open Login
A stored cross-site scripting (XSS) vulnerability in the Configuration utility device name change page in BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WOM and WebSafe version 12.0.0 - 12.1.2, 11.4.0 - 11.6.1, and 11.2.1 allows an authenticated user to inject arbitrary web script or HTML. Exploitation requires Resource Administrator or Administrator privileges, and it could cause the Configuration utility client to become unstable.
Data is provided by the National Vulnerability Database (NVD)
F5 ≫ Big-ip Local Traffic Manager Version11.2.1
F5 ≫ Big-ip Local Traffic Manager Version11.4.0
F5 ≫ Big-ip Local Traffic Manager Version11.4.1
F5 ≫ Big-ip Local Traffic Manager Version11.5.0
F5 ≫ Big-ip Local Traffic Manager Version11.5.1
F5 ≫ Big-ip Local Traffic Manager Version11.5.2
F5 ≫ Big-ip Local Traffic Manager Version11.5.3
F5 ≫ Big-ip Local Traffic Manager Version11.5.4
F5 ≫ Big-ip Local Traffic Manager Version11.6.0
F5 ≫ Big-ip Local Traffic Manager Version11.6.1
F5 ≫ Big-ip Local Traffic Manager Version12.0.0
F5 ≫ Big-ip Local Traffic Manager Version12.1.0
F5 ≫ Big-ip Local Traffic Manager Version12.1.1
F5 ≫ Big-ip Local Traffic Manager Version12.1.2
F5 ≫ Big-ip Application Acceleration Manager Version11.4.0
F5 ≫ Big-ip Application Acceleration Manager Version11.4.1
F5 ≫ Big-ip Application Acceleration Manager Version11.5.0
F5 ≫ Big-ip Application Acceleration Manager Version11.5.1
F5 ≫ Big-ip Application Acceleration Manager Version11.5.2
F5 ≫ Big-ip Application Acceleration Manager Version11.5.3
F5 ≫ Big-ip Application Acceleration Manager Version11.5.4
F5 ≫ Big-ip Application Acceleration Manager Version11.6.0
F5 ≫ Big-ip Application Acceleration Manager Version11.6.1
F5 ≫ Big-ip Application Acceleration Manager Version12.0.0
F5 ≫ Big-ip Application Acceleration Manager Version12.1.0
F5 ≫ Big-ip Application Acceleration Manager Version12.1.1
F5 ≫ Big-ip Application Acceleration Manager Version12.1.2
F5 ≫ Big-ip Advanced Firewall Manager Version11.2.1
F5 ≫ Big-ip Advanced Firewall Manager Version11.4.0
F5 ≫ Big-ip Advanced Firewall Manager Version11.4.1
F5 ≫ Big-ip Advanced Firewall Manager Version11.5.0
F5 ≫ Big-ip Advanced Firewall Manager Version11.5.1
F5 ≫ Big-ip Advanced Firewall Manager Version11.5.2
F5 ≫ Big-ip Advanced Firewall Manager Version11.5.3
F5 ≫ Big-ip Advanced Firewall Manager Version11.5.4
F5 ≫ Big-ip Advanced Firewall Manager Version11.6.0
F5 ≫ Big-ip Advanced Firewall Manager Version11.6.1
F5 ≫ Big-ip Advanced Firewall Manager Version12.0.0
F5 ≫ Big-ip Advanced Firewall Manager Version12.1.0
F5 ≫ Big-ip Advanced Firewall Manager Version12.1.1
F5 ≫ Big-ip Advanced Firewall Manager Version12.1.2
F5 ≫ Big-ip Analytics Version11.2.1
F5 ≫ Big-ip Analytics Version11.4.0
F5 ≫ Big-ip Analytics Version11.4.1
F5 ≫ Big-ip Analytics Version11.5.0
F5 ≫ Big-ip Analytics Version11.5.1
F5 ≫ Big-ip Analytics Version11.5.2
F5 ≫ Big-ip Analytics Version11.5.3
F5 ≫ Big-ip Analytics Version11.5.4
F5 ≫ Big-ip Analytics Version11.6.0
F5 ≫ Big-ip Analytics Version11.6.1
F5 ≫ Big-ip Analytics Version12.0.0
F5 ≫ Big-ip Analytics Version12.1.0
F5 ≫ Big-ip Analytics Version12.1.1
F5 ≫ Big-ip Analytics Version12.1.2
F5 ≫ Big-ip Access Policy Manager Version11.2.1
F5 ≫ Big-ip Access Policy Manager Version11.4.0
F5 ≫ Big-ip Access Policy Manager Version11.4.1
F5 ≫ Big-ip Access Policy Manager Version11.5.0
F5 ≫ Big-ip Access Policy Manager Version11.5.1
F5 ≫ Big-ip Access Policy Manager Version11.5.2
F5 ≫ Big-ip Access Policy Manager Version11.5.3
F5 ≫ Big-ip Access Policy Manager Version11.5.4
F5 ≫ Big-ip Access Policy Manager Version11.6.0
F5 ≫ Big-ip Access Policy Manager Version11.6.1
F5 ≫ Big-ip Access Policy Manager Version12.0.0
F5 ≫ Big-ip Access Policy Manager Version12.1.0
F5 ≫ Big-ip Access Policy Manager Version12.1.1
F5 ≫ Big-ip Access Policy Manager Version12.1.2
F5 ≫ Big-ip Application Security Manager Version11.2.1
F5 ≫ Big-ip Application Security Manager Version11.4.0
F5 ≫ Big-ip Application Security Manager Version11.4.1
F5 ≫ Big-ip Application Security Manager Version11.5.0
F5 ≫ Big-ip Application Security Manager Version11.5.1
F5 ≫ Big-ip Application Security Manager Version11.5.2
F5 ≫ Big-ip Application Security Manager Version11.5.3
F5 ≫ Big-ip Application Security Manager Version11.5.4
F5 ≫ Big-ip Application Security Manager Version11.6.0
F5 ≫ Big-ip Application Security Manager Version11.6.1
F5 ≫ Big-ip Application Security Manager Version12.0.0
F5 ≫ Big-ip Application Security Manager Version12.1.0
F5 ≫ Big-ip Application Security Manager Version12.1.1
F5 ≫ Big-ip Application Security Manager Version12.1.2
F5 ≫ Big-ip Domain Name System Version12.0.0
F5 ≫ Big-ip Domain Name System Version12.1.0
F5 ≫ Big-ip Domain Name System Version12.1.1
F5 ≫ Big-ip Domain Name System Version12.1.2
F5 ≫ Big-ip Edge Gateway Version11.2.1
F5 ≫ Big-ip Global Traffic Manager Version11.2.1
F5 ≫ Big-ip Global Traffic Manager Version11.4.0
F5 ≫ Big-ip Global Traffic Manager Version11.4.1
F5 ≫ Big-ip Global Traffic Manager Version11.5.0
F5 ≫ Big-ip Global Traffic Manager Version11.5.1
F5 ≫ Big-ip Global Traffic Manager Version11.5.2
F5 ≫ Big-ip Global Traffic Manager Version11.5.3
F5 ≫ Big-ip Global Traffic Manager Version11.5.4
F5 ≫ Big-ip Global Traffic Manager Version11.6.0
F5 ≫ Big-ip Global Traffic Manager Version11.6.1
F5 ≫ Big-ip Link Controller Version11.2.1
F5 ≫ Big-ip Link Controller Version11.4.0
F5 ≫ Big-ip Link Controller Version11.4.1
F5 ≫ Big-ip Link Controller Version11.5.0
F5 ≫ Big-ip Link Controller Version11.5.1
F5 ≫ Big-ip Link Controller Version11.5.2
F5 ≫ Big-ip Link Controller Version11.5.3
F5 ≫ Big-ip Link Controller Version11.5.4
F5 ≫ Big-ip Link Controller Version11.6.0
F5 ≫ Big-ip Link Controller Version11.6.1
F5 ≫ Big-ip Link Controller Version12.0.0
F5 ≫ Big-ip Link Controller Version12.1.0
F5 ≫ Big-ip Link Controller Version12.1.1
F5 ≫ Big-ip Link Controller Version12.1.2
F5 ≫ Big-ip Policy Enforcement Manager Version11.4.0
F5 ≫ Big-ip Policy Enforcement Manager Version11.4.1
F5 ≫ Big-ip Policy Enforcement Manager Version11.5.0
F5 ≫ Big-ip Policy Enforcement Manager Version11.5.1
F5 ≫ Big-ip Policy Enforcement Manager Version11.5.2
F5 ≫ Big-ip Policy Enforcement Manager Version11.5.3
F5 ≫ Big-ip Policy Enforcement Manager Version11.5.4
F5 ≫ Big-ip Policy Enforcement Manager Version11.6.0
F5 ≫ Big-ip Policy Enforcement Manager Version11.6.1
F5 ≫ Big-ip Policy Enforcement Manager Version12.0.0
F5 ≫ Big-ip Policy Enforcement Manager Version12.1.0
F5 ≫ Big-ip Policy Enforcement Manager Version12.1.1
F5 ≫ Big-ip Policy Enforcement Manager Version12.1.2
F5 ≫ Big-ip Protocol Security Module Version11.4.0
F5 ≫ Big-ip Protocol Security Module Version11.4.1
F5 ≫ Big-ip Webaccelerator Version11.2.1
F5 ≫ Big-ip Websafe Version11.6.0
F5 ≫ Big-ip Websafe Version11.6.1
F5 ≫ Big-ip Websafe Version12.0.0
F5 ≫ Big-ip Websafe Version12.1.0
F5 ≫ Big-ip Websafe Version12.1.1
F5 ≫ Big-ip Websafe Version12.1.2
F5 ≫ Big-ip Wan Optimization Manager Version11.2.1
F5 ≫ Enterprise Manager Version3.1.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.27% | 0.474 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 5.4 | 2.3 | 2.7 |
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
|
nvd@nist.gov | 3.5 | 6.8 | 2.9 |
AV:N/AC:M/Au:S/C:N/I:P/A:N
|
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.