CVE-2022-25990

On 1.0.x versions prior to 1.0.1, systems running F5OS-A software may expose certain registry ports externally. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
References
Link Resource
https://support.f5.com/csp/article/K44233515 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:f5:f5os-a:1.0.0:*:*:*:*:*:*:*

History

16 May 2022, 14:30

Type Values Removed Values Added
First Time F5
F5 f5os-a
References (MISC) https://support.f5.com/csp/article/K44233515 - (MISC) https://support.f5.com/csp/article/K44233515 - Vendor Advisory
CPE cpe:2.3:o:f5:f5os-a:1.0.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3

05 May 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-05 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-25990

Mitre link : CVE-2022-25990

CVE.ORG link : CVE-2022-25990


JSON object : View

Products Affected

f5

  • f5os-a
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor