Executive Summary

Informations
Name CVE-2019-6641 First vendor Publication 2019-07-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

On BIG-IP 12.1.0-12.1.4.1, undisclosed requests can cause iControl REST processes to crash. The attack can only come from an authenticated user; all roles are capable of performing the attack. Unauthenticated users cannot perform this attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6641

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 62
Application 51
Application 53
Application 51
Application 73
Application 49
Application 53
Application 43
Application 67
Application 63
Application 67
Application 52
Application 64
Hardware 7
Hardware 6

Sources (Detail)

https://support.f5.com/csp/article/K22384173?utm_source=f5support&amp%3Bu...
Source Url
BID http://www.securityfocus.com/bid/109060
CONFIRM https://support.f5.com/csp/article/K22384173

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-11-07 21:39:39
  • Multiple Updates
2023-03-04 01:51:43
  • Multiple Updates
2023-02-09 21:27:57
  • Multiple Updates
2023-02-03 21:27:58
  • Multiple Updates
2022-05-13 01:45:06
  • Multiple Updates
2021-05-04 13:40:28
  • Multiple Updates
2021-04-22 02:52:07
  • Multiple Updates
2020-10-09 01:26:37
  • Multiple Updates
2020-09-03 01:28:03
  • Multiple Updates
2020-05-24 01:30:11
  • Multiple Updates
2020-05-23 02:32:33
  • Multiple Updates
2019-10-10 05:21:09
  • Multiple Updates
2019-07-08 21:19:31
  • Multiple Updates
2019-07-08 17:19:19
  • Multiple Updates
2019-07-04 00:19:22
  • First insertion