Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Network
0

CVE-2018-5523

Disclosure Date: June 01, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

On F5 BIG-IP 13.1.0-13.1.0.3, 13.0.0, 12.1.0-12.1.3.1, 11.6.1-11.6.3.1, 11.5.1-11.5.5, or 11.2.1 and Enterprise Manager 3.1.1, when authenticated administrative users run commands in the Traffic Management User Interface (TMUI), also referred to as the BIG-IP Configuration utility, restrictions on allowed commands may not be enforced.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.2 High
Impact Score:
5.9
Exploitability Score:
1.2
Vector:
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • f5

Products

  • big-ip access policy manager,
  • big-ip access policy manager 11.2.1,
  • big-ip access policy manager 13.0.0,
  • big-ip access policy manager 13.1.0,
  • big-ip advanced firewall manager,
  • big-ip advanced firewall manager 11.2.1,
  • big-ip advanced firewall manager 13.0.0,
  • big-ip advanced firewall manager 13.1.0,
  • big-ip analytics,
  • big-ip analytics 11.2.1,
  • big-ip analytics 13.0.0,
  • big-ip analytics 13.1.0,
  • big-ip application acceleration manager,
  • big-ip application acceleration manager 11.2.1,
  • big-ip application acceleration manager 13.0.0,
  • big-ip application acceleration manager 13.1.0,
  • big-ip application security manager,
  • big-ip application security manager 11.2.1,
  • big-ip application security manager 13.0.0,
  • big-ip application security manager 13.1.0,
  • big-ip domain name system,
  • big-ip domain name system 11.2.1,
  • big-ip domain name system 13.0.0,
  • big-ip domain name system 13.1.0,
  • big-ip edge gateway,
  • big-ip edge gateway 11.2.1,
  • big-ip edge gateway 13.0.0,
  • big-ip edge gateway 13.1.0,
  • big-ip fraud protection service,
  • big-ip fraud protection service 11.2.1,
  • big-ip fraud protection service 13.0.0,
  • big-ip fraud protection service 13.1.0,
  • big-ip global traffic manager,
  • big-ip global traffic manager 11.2.1,
  • big-ip global traffic manager 13.0.0,
  • big-ip global traffic manager 13.1.0,
  • big-ip link controller,
  • big-ip link controller 11.2.1,
  • big-ip link controller 13.0.0,
  • big-ip link controller 13.1.0,
  • big-ip local traffic manager,
  • big-ip local traffic manager 11.2.1,
  • big-ip local traffic manager 13.0.0,
  • big-ip local traffic manager 13.1.0,
  • big-ip policy enforcement manager,
  • big-ip policy enforcement manager 11.2.1,
  • big-ip policy enforcement manager 13.0.0,
  • big-ip policy enforcement manager 13.1.0,
  • big-ip webaccelerator,
  • big-ip webaccelerator 11.2.1,
  • big-ip webaccelerator 13.0.0,
  • big-ip webaccelerator 13.1.0,
  • enterprise manager 3.1.1

Additional Info

Technical Analysis