In versions 7.1.5-7.1.9, there is use-after-free memory vulnerability in the BIG-IP Edge Client Windows ActiveX component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: f5

Published: 2020-05-12T15:20:53

Updated: 2024-08-04T08:47:40.902Z

Reserved: 2020-01-06T00:00:00

Link: CVE-2020-5897

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-12T16:15:11.297

Modified: 2020-05-14T16:54:30.963

Link: CVE-2020-5897

cve-icon Redhat

No data.