6.1

CVE-2018-15312

On F5 BIG-IP 13.0.0-13.1.1.1 and 12.1.0-12.1.3.6, a reflected Cross-Site Scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an authenticated user to execute JavaScript for the currently logged-in user.

Data is provided by the National Vulnerability Database (NVD)
F5Big-ip Application Acceleration Manager Version >= 12.1.0 <= 12.1.3.6
F5Big-ip Application Acceleration Manager Version >= 13.0.0 <= 13.1.1.1
F5Big-ip Local Traffic Manager Version >= 12.1.0 <= 12.1.3.6
F5Big-ip Local Traffic Manager Version >= 13.0.0 <= 13.1.1.1
F5Big-ip Advanced Firewall Manager Version >= 12.1.0 <= 12.1.3.6
F5Big-ip Advanced Firewall Manager Version >= 13.0.0 <= 13.1.1.1
F5Big-ip Analytics Version >= 12.1.0 <= 12.1.3.6
F5Big-ip Analytics Version >= 13.0.0 <= 13.1.1.1
F5Big-ip Access Policy Manager Version >= 12.1.0 <= 12.1.3.6
F5Big-ip Access Policy Manager Version >= 13.0.0 <= 13.1.1.1
F5Big-ip Application Security Manager Version >= 12.1.0 <= 12.1.3.6
F5Big-ip Application Security Manager Version >= 13.0.0 <= 13.1.1.1
F5Big-ip Domain Name System Version >= 12.1.0 <= 12.1.3.6
F5Big-ip Domain Name System Version >= 13.0.0 <= 13.1.1.1
F5Big-ip Edge Gateway Version >= 12.1.0 <= 12.1.3.6
F5Big-ip Edge Gateway Version >= 13.0.0 <= 13.1.1.1
F5Big-ip Fraud Protection Service Version >= 12.1.0 <= 12.1.3.6
F5Big-ip Fraud Protection Service Version >= 13.0.0 <= 13.1.1.1
F5Big-ip Global Traffic Manager Version >= 12.1.0 <= 12.1.3.6
F5Big-ip Global Traffic Manager Version >= 13.0.0 <= 13.1.1.1
F5Big-ip Link Controller Version >= 12.1.0 <= 12.1.3.6
F5Big-ip Link Controller Version >= 13.0.0 <= 13.1.1.1
F5Big-ip Policy Enforcement Manager Version >= 12.1.0 <= 12.1.3.6
F5Big-ip Policy Enforcement Manager Version >= 13.0.0 <= 13.1.1.1
F5Big-ip Webaccelerator Version >= 12.1.0 <= 12.1.3.6
F5Big-ip Webaccelerator Version >= 13.0.0 <= 13.1.1.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.26% 0.463
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.1 2.8 2.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:P/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.