CVE-2014-3220

F5 BIG-IQ Cloud and Security 4.0.0 through 4.1.0 allows remote authenticated users to change the password of arbitrary users via the name parameter in a request to the user's page in mgmt/shared/authz/users/.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:h:f5:big-iq:4.1.0.2013.0:*:*:*:*:*:*:*

Information

Published : 2014-05-05 10:06

Updated : 2014-05-22 21:08


NVD link : CVE-2014-3220

Mitre link : CVE-2014-3220


JSON object : View

CWE
CWE-255

Credentials Management Errors

Advertisement

dedicated server usa

Products Affected

f5

  • big-iq