CVE-2020-5897

In versions 7.1.5-7.1.9, there is use-after-free memory vulnerability in the BIG-IP Edge Client Windows ActiveX component.
References
Link Resource
https://support.f5.com/csp/article/K20346072 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager_client:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-05-12 16:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-5897

Mitre link : CVE-2020-5897

CVE.ORG link : CVE-2020-5897


JSON object : View

Products Affected

f5

  • big-ip_access_policy_manager_client
  • big-ip_access_policy_manager
CWE
CWE-416

Use After Free