Executive Summary

Informations
Name CVE-2019-6649 First vendor Publication 2019-09-20
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 9.1
Base Score 9.1 Environmental Score 9.1
impact SubScore 5.2 Temporal Score 9.1
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

F5 BIG-IP 15.0.0, 14.1.0-14.1.0.6, 14.0.0-14.0.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.1, 11.6.0-11.6.4, and 11.5.1-11.5.9 and Enterprise Manager 3.1.1 may expose sensitive information and allow the system configuration to be modified when using non-default ConfigSync settings.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6649

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 90
Application 79
Application 82
Application 76
Application 101
Application 77
Application 75
Application 1
Application 71
Application 95
Application 91
Application 95
Application 80
Application 86
Hardware 7
Hardware 6

Sources (Detail)

Source Url
CONFIRM https://support.f5.com/csp/article/K05123525

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-03-04 01:51:48
  • Multiple Updates
2023-02-10 01:49:41
  • Multiple Updates
2022-05-13 01:45:11
  • Multiple Updates
2021-05-04 13:40:31
  • Multiple Updates
2021-04-22 02:52:05
  • Multiple Updates
2021-04-06 01:30:12
  • Multiple Updates
2020-10-09 01:26:40
  • Multiple Updates
2020-09-03 01:28:05
  • Multiple Updates
2020-05-24 01:30:14
  • Multiple Updates
2020-05-23 02:32:36
  • Multiple Updates
2019-10-03 21:20:44
  • Multiple Updates
2019-09-21 05:19:35
  • First insertion