5
CVSSv2

CVE-2022-26890

Published: 05/05/2022 Updated: 13/05/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

On F5 BIG-IP Advanced WAF, ASM, and APM 16.1.x versions before 16.1.2.1, 15.1.x versions before 15.1.5, 14.1.x versions before 14.1.4.6, and 13.1.x versions before 13.1.5, when ASM or Advanced WAF, as well as APM, are configured on a virtual server, the ASM policy is configured with Session Awareness, and the "Use APM Username and Session ID" option is enabled, undisclosed requests can cause the bd process to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip access policy manager 13.1.0

f5 big-ip application security manager 13.1.0

f5 big-ip access policy manager 14.1.0

f5 big-ip application security manager 14.1.0

f5 big-ip application security manager 15.1.0

f5 big-ip access policy manager 15.1.0

f5 big-ip advanced web application firewall 15.1.0

f5 big-ip access policy manager 14.1.4

f5 big-ip advanced web application firewall 14.1.4

f5 big-ip application security manager 14.1.4

f5 big-ip access policy manager 13.1.1

f5 big-ip access policy manager 13.1.3

f5 big-ip access policy manager 13.1.4

f5 big-ip access policy manager 13.1.5

f5 big-ip access policy manager 14.1.2

f5 big-ip access policy manager 14.1.3

f5 big-ip access policy manager 15.1.1

f5 big-ip access policy manager 15.1.2

f5 big-ip access policy manager 15.1.3

f5 big-ip access policy manager 15.1.4

f5 big-ip access policy manager 15.1.5

f5 big-ip access policy manager 16.1.0

f5 big-ip access policy manager 16.1.1

f5 big-ip access policy manager 16.1.2

f5 big-ip application security manager 15.1.4

f5 big-ip application security manager 15.1.5

f5 big-ip application security manager 16.1.0

f5 big-ip application security manager 16.1.1

f5 big-ip application security manager 16.1.2

f5 big-ip advanced web application firewall 16.1.0

f5 big-ip application security manager 13.1.1

f5 big-ip application security manager 13.1.3

f5 big-ip application security manager 13.1.4

f5 big-ip application security manager 13.1.5

f5 big-ip application security manager 14.1.2

f5 big-ip application security manager 14.1.3

f5 big-ip application security manager 15.1.1

f5 big-ip application security manager 15.1.2

f5 big-ip application security manager 15.1.3

f5 big-ip advanced web application firewall 13.1.0

f5 big-ip advanced web application firewall 13.1.1

f5 big-ip advanced web application firewall 13.1.3

f5 big-ip advanced web application firewall 13.1.4

f5 big-ip advanced web application firewall 13.1.5

f5 big-ip advanced web application firewall 14.1.0

f5 big-ip advanced web application firewall 14.1.2

f5 big-ip advanced web application firewall 14.1.3

f5 big-ip advanced web application firewall 15.1.1

f5 big-ip advanced web application firewall 15.1.2

f5 big-ip advanced web application firewall 15.1.3

f5 big-ip advanced web application firewall 15.1.4

f5 big-ip advanced web application firewall 15.1.5

f5 big-ip advanced web application firewall 16.1.1

f5 big-ip advanced web application firewall 16.1.2