In versions 7.1.5-7.1.9, there is use-after-free memory vulnerability in the BIG-IP Edge Client Windows ActiveX component.
References
Link Resource
https://support.f5.com/csp/article/K20346072 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: f5

Published: 2020-05-12T15:20:53

Updated: 2020-05-12T15:20:53

Reserved: 2020-01-06T00:00:00


Link: CVE-2020-5897

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-05-12T16:15:11.297

Modified: 2020-05-14T16:54:30.963


Link: CVE-2020-5897

JSON object: View

cve-icon Redhat Information

No data.

CWE