CVE-2014-3220

F5 BIG-IQ Cloud and Security 4.0.0 through 4.1.0 allows remote authenticated users to change the password of arbitrary users via the name parameter in a request to the user's page in mgmt/shared/authz/users/.
Configurations

Configuration 1 (hide)

cpe:2.3:h:f5:big-iq:4.1.0.2013.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-05-05 17:06

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3220

Mitre link : CVE-2014-3220

CVE.ORG link : CVE-2014-3220


JSON object : View

Products Affected

f5

  • big-iq
CWE
CWE-255

Credentials Management Errors