IQID:11948 HTTP F5 Big-IP 10.2.4 Build 595.0 Hotfix HF3 - File Path Traversal S

IQID: 11948 - October 2015

Directory traversal vulnerability in the configuration utility in F5 BIG-IP before 12.0.0 and Enterprise Manager 3.0.0 through 3.1.1 allows remote authenticated users to access arbitrary files in the web root via unspecified vectors.

A Full Description is available for this threat, please sign in for access to Full Description.

Sign In

 

Attack Data

Attack Data is available for this threat, please sign in for access to Attack Data.

Sign In

 

CVSS Information

CVSS Information is available for this threat, please sign in for access to CVSS Information.

Sign In

 

Date

Date Information is available for this threat, please sign in for access to Date Information.

Sign In

 

External Resources

External resources are available for this threat, please sign in for access to external resources.

Sign In

 

Security Rule

A security rule is available to identify this threat, please sign in for access to security rules.


 

Permalink

Link directly to this page.

http://www.idappcom.com/db/?11948