CVE-2020-5897

In versions 7.1.5-7.1.9, there is use-after-free memory vulnerability in the BIG-IP Edge Client Windows ActiveX component.
References
Link Resource
https://support.f5.com/csp/article/K20346072 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager_client:*:*:*:*:*:*:*:*

Information

Published : 2020-05-12 09:15

Updated : 2020-05-14 09:54


NVD link : CVE-2020-5897

Mitre link : CVE-2020-5897


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

f5

  • big-ip_access_policy_manager_client
  • big-ip_access_policy_manager