5
CVSSv2

CVE-2016-9250

Published: 10/05/2017 Updated: 06/06/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

In F5 BIG-IP 11.2.1, 11.4.0 up to and including 11.6.1, and 12.0.0 up to and including 12.1.2, an unauthenticated user with access to the control plane may be able to delete arbitrary files through an undisclosed mechanism.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip local traffic manager 12.1.1

f5 big-ip local traffic manager 11.4.1

f5 big-ip local traffic manager 11.5.1

f5 big-ip local traffic manager 11.5.3

f5 big-ip local traffic manager 11.5.4

f5 big-ip local traffic manager 11.6.0

f5 big-ip local traffic manager 12.0.0

f5 big-ip local traffic manager 12.1.0

f5 big-ip local traffic manager 12.1.2

f5 big-ip local traffic manager 11.6.1

f5 big-ip local traffic manager 11.2.1

f5 big-ip local traffic manager 11.4.0

f5 big-ip local traffic manager 11.5.0

f5 big-ip local traffic manager 11.5.2

f5 big-ip application acceleration manager 11.4.1

f5 big-ip application acceleration manager 11.5.1

f5 big-ip application acceleration manager 11.5.3

f5 big-ip application acceleration manager 11.5.4

f5 big-ip application acceleration manager 11.6.0

f5 big-ip application acceleration manager 12.0.0

f5 big-ip application acceleration manager 12.1.0

f5 big-ip application acceleration manager 12.1.1

f5 big-ip application acceleration manager 12.1.2

f5 big-ip application acceleration manager 11.6.1

f5 big-ip application acceleration manager 11.4.0

f5 big-ip application acceleration manager 11.5.0

f5 big-ip application acceleration manager 11.5.2

f5 big-ip advanced firewall manager 12.1.2

f5 big-ip advanced firewall manager 11.5.2

f5 big-ip advanced firewall manager 11.5.4

f5 big-ip advanced firewall manager 11.6.0

f5 big-ip advanced firewall manager 12.0.0

f5 big-ip advanced firewall manager 12.1.0

f5 big-ip advanced firewall manager 11.2.1

f5 big-ip advanced firewall manager 11.4.0

f5 big-ip advanced firewall manager 11.4.1

f5 big-ip advanced firewall manager 11.5.0

f5 big-ip advanced firewall manager 12.1.1

f5 big-ip advanced firewall manager 11.6.1

f5 big-ip advanced firewall manager 11.5.1

f5 big-ip advanced firewall manager 11.5.3

f5 big-ip analytics 11.2.1

f5 big-ip analytics 11.4.1

f5 big-ip analytics 11.5.4

f5 big-ip analytics 12.0.0

f5 big-ip analytics 12.1.2

f5 big-ip analytics 12.1.1

f5 big-ip analytics 11.5.0

f5 big-ip analytics 11.5.1

f5 big-ip analytics 11.5.2

f5 big-ip analytics 11.5.3

f5 big-ip analytics 11.6.1

f5 big-ip analytics 11.4.0

f5 big-ip analytics 11.6.0

f5 big-ip analytics 12.1.0

f5 big-ip access policy manager 11.2.1

f5 big-ip access policy manager 11.4.1

f5 big-ip access policy manager 12.0.0

f5 big-ip access policy manager 12.1.1

f5 big-ip access policy manager 12.1.2

f5 big-ip access policy manager 11.5.0

f5 big-ip access policy manager 11.5.1

f5 big-ip access policy manager 11.5.2

f5 big-ip access policy manager 11.5.3

f5 big-ip access policy manager 11.5.4

f5 big-ip access policy manager 11.6.1

f5 big-ip access policy manager 11.4.0

f5 big-ip access policy manager 11.6.0

f5 big-ip access policy manager 12.1.0

f5 big-ip application security manager 11.4.0

f5 big-ip application security manager 11.5.0

f5 big-ip application security manager 12.1.0

f5 big-ip application security manager 12.1.1

f5 big-ip application security manager 12.1.2

f5 big-ip application security manager 11.6.1

f5 big-ip application security manager 11.2.1

f5 big-ip application security manager 11.5.2

f5 big-ip application security manager 11.5.3

f5 big-ip application security manager 11.5.4

f5 big-ip application security manager 11.6.0

f5 big-ip application security manager 11.4.1

f5 big-ip application security manager 11.5.1

f5 big-ip application security manager 12.0.0

f5 big-ip domain name system 12.1.2

f5 big-ip domain name system 12.0.0

f5 big-ip domain name system 12.1.0

f5 big-ip domain name system 12.1.1

f5 big-ip edge gateway 11.2.1

f5 big-ip global traffic manager 11.6.1

f5 big-ip global traffic manager 11.4.0

f5 big-ip global traffic manager 11.5.3

f5 big-ip global traffic manager 11.6.0

f5 big-ip global traffic manager 11.4.1

f5 big-ip global traffic manager 11.5.0

f5 big-ip global traffic manager 11.5.1

f5 big-ip global traffic manager 11.5.2

f5 big-ip global traffic manager 11.2.1

f5 big-ip global traffic manager 11.5.4

f5 big-ip link controller 11.4.1

f5 big-ip link controller 11.5.1

f5 big-ip link controller 12.1.1

f5 big-ip link controller 12.1.2

f5 big-ip link controller 11.6.1

f5 big-ip link controller 11.2.1

f5 big-ip link controller 11.5.3

f5 big-ip link controller 11.5.4

f5 big-ip link controller 11.6.0

f5 big-ip link controller 12.0.0

f5 big-ip link controller 11.4.0

f5 big-ip link controller 11.5.0

f5 big-ip link controller 11.5.2

f5 big-ip link controller 12.1.0

f5 big-ip policy enforcement manager 12.1.2

f5 big-ip policy enforcement manager 11.5.4

f5 big-ip policy enforcement manager 11.5.2

f5 big-ip policy enforcement manager 11.6.1

f5 big-ip policy enforcement manager 12.1.0

f5 big-ip policy enforcement manager 12.0.0

f5 big-ip policy enforcement manager 11.6.0

f5 big-ip policy enforcement manager 11.5.0

f5 big-ip policy enforcement manager 11.4.1

f5 big-ip policy enforcement manager 11.4.0

f5 big-ip policy enforcement manager 12.1.1

f5 big-ip policy enforcement manager 11.5.3

f5 big-ip policy enforcement manager 11.5.1

f5 big-ip protocol security module 11.4.0

f5 big-ip protocol security module 11.4.1

f5 big-ip webaccelerator 11.2.1

f5 big-ip websafe 11.6.1

f5 big-ip websafe 12.0.0

f5 big-ip websafe 12.1.0

f5 big-ip websafe 12.1.1

f5 big-ip websafe 12.1.2

f5 big-ip websafe 11.6.0