3.5
CVSSv2

CVE-2016-7469

Published: 09/06/2017 Updated: 06/06/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A stored cross-site scripting (XSS) vulnerability in the Configuration utility device name change page in BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, PSM, WebAccelerator, WOM and WebSafe version 12.0.0 - 12.1.2, 11.4.0 - 11.6.1, and 11.2.1 allows an authenticated user to inject arbitrary web script or HTML. Exploitation requires Resource Administrator or Administrator privileges, and it could cause the Configuration utility client to become unstable.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip local traffic manager 11.5.4

f5 big-ip local traffic manager 11.6.0

f5 big-ip local traffic manager 11.4.1

f5 big-ip local traffic manager 11.5.0

f5 big-ip local traffic manager 12.1.0

f5 big-ip local traffic manager 12.1.1

f5 big-ip local traffic manager 11.2.1

f5 big-ip local traffic manager 11.4.0

f5 big-ip local traffic manager 11.6.1

f5 big-ip local traffic manager 12.0.0

f5 big-ip local traffic manager 11.5.1

f5 big-ip local traffic manager 11.5.2

f5 big-ip local traffic manager 11.5.3

f5 big-ip local traffic manager 12.1.2

f5 big-ip application acceleration manager 11.5.4

f5 big-ip application acceleration manager 11.6.0

f5 big-ip application acceleration manager 11.4.1

f5 big-ip application acceleration manager 11.5.0

f5 big-ip application acceleration manager 11.5.1

f5 big-ip application acceleration manager 12.1.0

f5 big-ip application acceleration manager 12.1.1

f5 big-ip application acceleration manager 11.5.2

f5 big-ip application acceleration manager 11.5.3

f5 big-ip application acceleration manager 12.1.2

f5 big-ip application acceleration manager 11.4.0

f5 big-ip application acceleration manager 11.6.1

f5 big-ip application acceleration manager 12.0.0

f5 big-ip advanced firewall manager 11.2.1

f5 big-ip advanced firewall manager 11.4.0

f5 big-ip advanced firewall manager 11.6.0

f5 big-ip advanced firewall manager 11.6.1

f5 big-ip advanced firewall manager 11.5.1

f5 big-ip advanced firewall manager 11.5.2

f5 big-ip advanced firewall manager 12.1.2

f5 big-ip advanced firewall manager 11.5.3

f5 big-ip advanced firewall manager 11.5.4

f5 big-ip advanced firewall manager 11.4.1

f5 big-ip advanced firewall manager 11.5.0

f5 big-ip advanced firewall manager 12.0.0

f5 big-ip advanced firewall manager 12.1.0

f5 big-ip advanced firewall manager 12.1.1

f5 big-ip analytics 11.4.1

f5 big-ip analytics 11.5.0

f5 big-ip analytics 12.0.0

f5 big-ip analytics 12.1.0

f5 big-ip analytics 11.5.3

f5 big-ip analytics 11.5.4

f5 big-ip analytics 11.2.1

f5 big-ip analytics 11.4.0

f5 big-ip analytics 11.6.0

f5 big-ip analytics 11.6.1

f5 big-ip analytics 11.5.1

f5 big-ip analytics 11.5.2

f5 big-ip analytics 12.1.1

f5 big-ip analytics 12.1.2

f5 big-ip access policy manager 11.5.0

f5 big-ip access policy manager 11.5.1

f5 big-ip access policy manager 11.5.2

f5 big-ip access policy manager 12.1.1

f5 big-ip access policy manager 12.1.2

f5 big-ip access policy manager 11.2.1

f5 big-ip access policy manager 11.6.0

f5 big-ip access policy manager 11.6.1

f5 big-ip access policy manager 11.4.0

f5 big-ip access policy manager 11.4.1

f5 big-ip access policy manager 12.0.0

f5 big-ip access policy manager 12.1.0

f5 big-ip access policy manager 11.5.3

f5 big-ip access policy manager 11.5.4

f5 big-ip application security manager 11.5.2

f5 big-ip application security manager 11.5.3

f5 big-ip application security manager 11.4.0

f5 big-ip application security manager 11.4.1

f5 big-ip application security manager 11.6.1

f5 big-ip application security manager 12.0.0

f5 big-ip application security manager 11.5.0

f5 big-ip application security manager 11.5.1

f5 big-ip application security manager 12.1.0

f5 big-ip application security manager 12.1.1

f5 big-ip application security manager 12.1.2

f5 big-ip application security manager 11.2.1

f5 big-ip application security manager 11.5.4

f5 big-ip application security manager 11.6.0

f5 big-ip domain name system 12.0.0

f5 big-ip domain name system 12.1.2

f5 big-ip domain name system 12.1.0

f5 big-ip domain name system 12.1.1

f5 big-ip edge gateway 11.2.1

f5 big-ip global traffic manager 11.2.1

f5 big-ip global traffic manager 11.4.0

f5 big-ip global traffic manager 11.6.0

f5 big-ip global traffic manager 11.6.1

f5 big-ip global traffic manager 11.5.1

f5 big-ip global traffic manager 11.5.2

f5 big-ip global traffic manager 11.5.3

f5 big-ip global traffic manager 11.5.4

f5 big-ip global traffic manager 11.4.1

f5 big-ip global traffic manager 11.5.0

f5 big-ip link controller 11.5.3

f5 big-ip link controller 11.5.4

f5 big-ip link controller 11.4.0

f5 big-ip link controller 11.4.1

f5 big-ip link controller 12.0.0

f5 big-ip link controller 12.1.0

f5 big-ip link controller 11.5.0

f5 big-ip link controller 11.5.1

f5 big-ip link controller 11.5.2

f5 big-ip link controller 12.1.1

f5 big-ip link controller 12.1.2

f5 big-ip link controller 11.2.1

f5 big-ip link controller 11.6.0

f5 big-ip link controller 11.6.1

f5 big-ip policy enforcement manager 11.5.1

f5 big-ip policy enforcement manager 11.5.2

f5 big-ip policy enforcement manager 12.1.1

f5 big-ip policy enforcement manager 12.1.2

f5 big-ip policy enforcement manager 11.4.0

f5 big-ip policy enforcement manager 11.6.0

f5 big-ip policy enforcement manager 11.6.1

f5 big-ip policy enforcement manager 11.5.3

f5 big-ip policy enforcement manager 11.5.4

f5 big-ip policy enforcement manager 11.4.1

f5 big-ip policy enforcement manager 11.5.0

f5 big-ip policy enforcement manager 12.0.0

f5 big-ip policy enforcement manager 12.1.0

f5 big-ip protocol security module 11.4.0

f5 big-ip protocol security module 11.4.1

f5 big-ip webaccelerator 11.2.1

f5 big-ip websafe 11.6.1

f5 big-ip websafe 12.0.0

f5 big-ip websafe 12.1.2

f5 big-ip websafe 12.1.0

f5 big-ip websafe 12.1.1

f5 big-ip websafe 11.6.0

f5 big-ip wan optimization manager 11.2.1

f5 enterprise manager 3.1.1