Exploit for #VU41722 Credentials management in BIG-IQ Centralized Management


Published: 2020-08-11

Vulnerability identifier: #VU41722

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2014-3220

CWE-ID: CWE-255

Exploitation vector: Network

Exploits in database: 1

Impact: Code execution

Vulnerable software:
BIG-IQ Centralized Management
Server applications / Remote management servers, RDP, SSH

Vendor: F5 Networks