4
CVSSv2

CVE-2015-4040

Published: 17/09/2015 Updated: 08/12/2016
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in the configuration utility in F5 BIG-IP prior to 12.0.0 and Enterprise Manager 3.0.0 up to and including 3.1.1 allows remote authenticated users to access arbitrary files in the web root via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 enterprise manager 3.1.1

f5 enterprise manager 3.0.0

f5 enterprise manager 3.1.0

f5 big-ip global traffic manager

f5 big-ip link controller

f5 big-ip advanced firewall manager

f5 big-ip analytics

f5 big-ip webaccelerator

f5 big-ip wan optimization manager

f5 big-ip access policy manager

f5 big-ip application security manager

f5 big-ip edge gateway

f5 big-ip local traffic manager

f5 big-ip application acceleration manager

f5 big-ip policy enforcement manager

f5 big-ip protocol security module

Exploits

# Exploit Title: [F5 BigIP File Path Traversal Vulnerability] # Discovered by: Karn Ganeshen # Reported on: April 27, 2015 # New version released on: September 01, 2015 # Vendor Homepage: [wwwf5com] # Version Reported: [F5 BIG-IP 1024 Build 5950 Hotfix HF3] # CVE-2015-4040 [cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2015-4040 ] # Multip ...
F5 BigIP version 1024 Build 5950 Hotfix HF3 suffers from a path traversal vulnerability ...