ID CVE-2014-3220
Summary F5 BIG-IQ Cloud and Security 4.0.0 through 4.1.0 allows remote authenticated users to change the password of arbitrary users via the name parameter in a request to the user's page in mgmt/shared/authz/users/.
References
Vulnerable Configurations
  • cpe:2.3:h:f5:big-iq:4.1.0.2013.0:*:*:*:*:*:*:*
    cpe:2.3:h:f5:big-iq:4.1.0.2013.0:*:*:*:*:*:*:*
CVSS
Base: 9.0 (as of 23-05-2014 - 04:08)
Impact:
Exploitability:
CWE CWE-255
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:C/I:C/A:C
refmap via4
bid
  • 67191
  • 67227
confirm http://support.f5.com/kb/en-us/solutions/public/15000/200/sol15229.html
exploit-db 33143
fulldisc
  • 20140501 F5 BIG-IQ authed arbitrary user password change
  • 20140502 Re: F5 BIG-IQ authed arbitrary user password change
  • 20140504 Re: F5 BIG-IQ authed arbitrary user password change
misc
secunia 58440
Last major update 23-05-2014 - 04:08
Published 05-05-2014 - 17:06
Last modified 23-05-2014 - 04:08
Back to Top