7.2
CVSSv3

CVE-2018-5523

Published: 01/06/2018 Updated: 03/10/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

On F5 BIG-IP 13.1.0-13.1.0.3, 13.0.0, 12.1.0-12.1.3.1, 11.6.1-11.6.3.1, 11.5.1-11.5.5, or 11.2.1 and Enterprise Manager 3.1.1, when authenticated administrative users run commands in the Traffic Management User Interface (TMUI), also referred to as the BIG-IP Configuration utility, restrictions on allowed commands may not be enforced.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip application acceleration manager

f5 big-ip application acceleration manager 13.1.0

f5 big-ip application acceleration manager 11.2.1

f5 big-ip application acceleration manager 13.0.0

f5 big-ip local traffic manager

f5 big-ip local traffic manager 13.1.0

f5 big-ip local traffic manager 13.0.0

f5 big-ip local traffic manager 11.2.1

f5 big-ip advanced firewall manager

f5 big-ip advanced firewall manager 13.1.0

f5 big-ip advanced firewall manager 11.2.1

f5 big-ip advanced firewall manager 13.0.0

f5 big-ip analytics 11.2.1

f5 big-ip analytics 13.0.0

f5 big-ip analytics

f5 big-ip analytics 13.1.0

f5 big-ip access policy manager 11.2.1

f5 big-ip access policy manager

f5 big-ip access policy manager 13.1.0

f5 big-ip access policy manager 13.0.0

f5 big-ip application security manager 11.2.1

f5 big-ip application security manager

f5 big-ip application security manager 13.1.0

f5 big-ip application security manager 13.0.0

f5 big-ip domain name system 11.2.1

f5 big-ip domain name system

f5 big-ip domain name system 13.1.0

f5 big-ip domain name system 13.0.0

f5 big-ip edge gateway

f5 big-ip edge gateway 13.1.0

f5 big-ip edge gateway 11.2.1

f5 big-ip edge gateway 13.0.0

f5 big-ip global traffic manager

f5 big-ip global traffic manager 13.1.0

f5 big-ip global traffic manager 11.2.1

f5 big-ip global traffic manager 13.0.0

f5 big-ip link controller 13.1.0

f5 big-ip link controller

f5 big-ip link controller 11.2.1

f5 big-ip link controller 13.0.0

f5 big-ip policy enforcement manager 13.1.0

f5 big-ip policy enforcement manager 13.0.0

f5 big-ip policy enforcement manager

f5 big-ip policy enforcement manager 11.2.1

f5 big-ip webaccelerator 13.1.0

f5 big-ip webaccelerator 13.0.0

f5 big-ip webaccelerator

f5 big-ip webaccelerator 11.2.1

f5 big-ip fraud protection service 13.0.0

f5 big-ip fraud protection service

f5 big-ip fraud protection service 11.2.1

f5 big-ip fraud protection service 13.1.0

f5 enterprise manager 3.1.1