Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-5940 First vendor Publication 2020-11-05
Vendor Cve Last vendor Modification 2020-11-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

In versions 16.0.0-16.0.0.1, 15.1.0-15.1.0.5, and 14.1.0-14.1.2.3, a stored cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Traffic Management User Interface (TMUI), also known as the BIG-IP Configuration utility.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5940

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 142
Application 130
Application 132
Application 125
Application 151
Application 127
Application 90
Application 119
Application 144
Application 141
Application 145
Application 130
Application 100
Hardware 7
Hardware 6

Sources (Detail)

Source Url
MISC https://support.f5.com/csp/article/K43310520

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-09-30 02:06:13
  • Multiple Updates
2023-05-11 01:58:59
  • Multiple Updates
2023-03-04 01:59:25
  • Multiple Updates
2023-02-10 01:57:23
  • Multiple Updates
2023-01-25 01:56:58
  • Multiple Updates
2022-05-13 01:52:04
  • Multiple Updates
2022-04-07 01:50:29
  • Multiple Updates
2021-05-05 01:41:04
  • Multiple Updates
2021-05-04 14:02:36
  • Multiple Updates
2021-04-22 03:08:16
  • Multiple Updates
2021-04-07 01:35:01
  • Multiple Updates
2021-04-06 01:34:13
  • Multiple Updates
2020-12-15 01:30:26
  • Multiple Updates
2020-11-12 21:23:42
  • Multiple Updates
2020-11-06 00:22:56
  • First insertion