4
CVSSv2

CVE-2016-1497

Published: 26/08/2016 Updated: 06/06/2019
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.9 | Impact Score: 3.6 | Exploitability Score: 1.2
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

The Configuration utility in F5 BIG-IP systems 11.0.x, 11.1.x, 11.2.x prior to 11.2.1 HF16, 11.3.x, 11.4.x prior to 11.4.1 HF10, 11.5.x prior to 11.5.4 HF2, 1.6.x prior to 11.6.1, and 12.0.0 before HF1 allows remote administrators to read Access Policy Manager (APM) access logs via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip webaccelerator 11.2.0

f5 big-ip webaccelerator 11.2.1

f5 big-ip webaccelerator 11.3.0

f5 big-ip webaccelerator 11.0.0

f5 big-ip webaccelerator 11.1.0

f5 big-ip link controller 11.4.0

f5 big-ip link controller 11.4.1

f5 big-ip link controller 12.0.0

f5 big-ip link controller 11.0.0

f5 big-ip link controller 11.5.0

f5 big-ip link controller 11.5.1

f5 big-ip link controller 11.2.1

f5 big-ip link controller 11.3.0

f5 big-ip link controller 11.5.4

f5 big-ip link controller 11.6.0

f5 big-ip link controller 11.1.0

f5 big-ip link controller 11.2.0

f5 big-ip link controller 11.5.2

f5 big-ip link controller 11.5.3

f5 big-ip access policy manager 11.5.4

f5 big-ip access policy manager 11.6.0

f5 big-ip access policy manager 12.0.0

f5 big-ip access policy manager 11.4.0

f5 big-ip access policy manager 11.4.1

f5 big-ip access policy manager 11.3.0

f5 big-ip access policy manager 11.2.1

f5 big-ip access policy manager 11.5.2

f5 big-ip access policy manager 11.5.3

f5 big-ip access policy manager 11.0.0

f5 big-ip access policy manager 11.5.0

f5 big-ip access policy manager 11.5.1

f5 big-ip access policy manager 11.2.0

f5 big-ip access policy manager 11.1.0

f5 big-ip application security manager 11.0.0

f5 big-ip application security manager 11.1.0

f5 big-ip application security manager 11.5.1

f5 big-ip application security manager 11.5.2

f5 big-ip application security manager 11.2.0

f5 big-ip application security manager 11.2.1

f5 big-ip application security manager 11.5.3

f5 big-ip application security manager 11.5.4

f5 big-ip application security manager 11.4.1

f5 big-ip application security manager 11.5.0

f5 big-ip application security manager 11.3.0

f5 big-ip application security manager 11.4.0

f5 big-ip application security manager 11.6.0

f5 big-ip application security manager 12.0.0

f5 big-ip domain name system 12.0.0

f5 big-ip global traffic manager 11.0.0

f5 big-ip global traffic manager 11.1.0

f5 big-ip global traffic manager 11.2.0

f5 big-ip global traffic manager 11.2.1

f5 big-ip global traffic manager 11.5.3

f5 big-ip global traffic manager 11.5.4

f5 big-ip global traffic manager 11.4.1

f5 big-ip global traffic manager 11.5.0

f5 big-ip global traffic manager 11.5.1

f5 big-ip global traffic manager 11.5.2

f5 big-ip global traffic manager 11.3.0

f5 big-ip global traffic manager 11.4.0

f5 big-ip global traffic manager 11.6.0

f5 big-ip local traffic manager 11.3.0

f5 big-ip local traffic manager 11.4.0

f5 big-ip local traffic manager 12.0.0

f5 big-ip local traffic manager 11.0.0

f5 big-ip local traffic manager 11.1.0

f5 big-ip local traffic manager 11.5.2

f5 big-ip local traffic manager 11.5.3

f5 big-ip local traffic manager 11.2.0

f5 big-ip local traffic manager 11.2.1

f5 big-ip local traffic manager 11.5.4

f5 big-ip local traffic manager 11.6.0

f5 big-ip local traffic manager 11.4.1

f5 big-ip local traffic manager 11.5.0

f5 big-ip local traffic manager 11.5.1

f5 big-ip application acceleration manager 11.5.4

f5 big-ip application acceleration manager 11.6.0

f5 big-ip application acceleration manager 11.5.0

f5 big-ip application acceleration manager 11.5.1

f5 big-ip application acceleration manager 11.5.2

f5 big-ip application acceleration manager 11.5.3

f5 big-ip application acceleration manager 11.4.0

f5 big-ip application acceleration manager 11.4.1

f5 big-ip application acceleration manager 12.0.0

f5 big-ip protocol security module 11.3.0

f5 big-ip protocol security module 11.4.0

f5 big-ip protocol security module 11.4.1

f5 big-ip protocol security module 11.0.0

f5 big-ip protocol security module 11.1.0

f5 big-ip protocol security module 11.2.0

f5 big-ip protocol security module 11.2.1

f5 big-ip analytics 11.4.0

f5 big-ip analytics 11.4.1

f5 big-ip analytics 12.0.0

f5 big-ip analytics 11.1.0

f5 big-ip analytics 11.2.0

f5 big-ip analytics 11.5.2

f5 big-ip analytics 11.5.3

f5 big-ip analytics 11.2.1

f5 big-ip analytics 11.3.0

f5 big-ip analytics 11.5.4

f5 big-ip analytics 11.6.0

f5 big-ip analytics 11.0.0

f5 big-ip analytics 11.5.0

f5 big-ip analytics 11.5.1

f5 big-ip advanced firewall manager 11.5.2

f5 big-ip advanced firewall manager 11.5.3

f5 big-ip advanced firewall manager 11.5.4

f5 big-ip advanced firewall manager 11.4.0

f5 big-ip advanced firewall manager 11.4.1

f5 big-ip advanced firewall manager 11.5.0

f5 big-ip advanced firewall manager 11.5.1

f5 big-ip advanced firewall manager 11.2.1

f5 big-ip advanced firewall manager 11.3.0

f5 big-ip advanced firewall manager 11.6.0

f5 big-ip advanced firewall manager 12.0.0

f5 big-ip wan optimization manager 11.2.1

f5 big-ip wan optimization manager 11.3.0

f5 big-ip wan optimization manager 11.0.0

f5 big-ip wan optimization manager 11.1.0

f5 big-ip wan optimization manager 11.2.0

f5 big-ip policy enforcement manager 11.5.2

f5 big-ip policy enforcement manager 11.5.3

f5 big-ip policy enforcement manager 11.4.0

f5 big-ip policy enforcement manager 11.4.1

f5 big-ip policy enforcement manager 12.0.0

f5 big-ip policy enforcement manager 11.5.0

f5 big-ip policy enforcement manager 11.5.1

f5 big-ip policy enforcement manager 11.3.0

f5 big-ip policy enforcement manager 11.5.4

f5 big-ip policy enforcement manager 11.6.0

f5 big-ip edge gateway 11.2.1

f5 big-ip edge gateway 11.3.0

f5 big-ip edge gateway 11.0.0

f5 big-ip edge gateway 11.1.0

f5 big-ip edge gateway 11.2.0