F5OS-A vulnerability

CVE-2023-36494
4.4MEDIUM

Key Information

Vendor
F5
Status
F5OS - Appliance
Vendor
CVE Published:
2 August 2023

Summary

Audit logs on F5OS-A may contain undisclosed sensitive information.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Affected Version(s)

F5OS - Appliance < 1.5.0

CVSS V3.1

Score:
4.4
Severity:
MEDIUM
Confidentiality:
High
Integrity:
None
Availability:
None
Attack Vector:
Local
Attack Complexity:
Low
Privileges Required:
High
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

F5
.