Vulnerability Bulletins

BIG-IP Edge Client for Windows vulnerability CVE-2020-5897


System information

   
Affected software F-Secure

Description

BIG-IP Edge Client for Windows vulnerability CVE-2020-5897 Security Advisory Security Advisory Description A use-after-free memory vulnerability exists in the BIG-IP Edge Client Windows ActiveX ...

More info:

https://support.f5.com/csp/article/K20346072?utm_source=f5support&utm_medium=RSS

Standar resources

Property Value
CVE

Version history

Version Comments Date
1.0 Advisory issued 2020-05-13
Ministerio de Defensa
CNI
CCN
CCN-CERT