May 6, 2022, 5:06 p.m. | Ivanwallarm

Security Boulevard securityboulevard.com

On May 5, 2022, MITRE published CVE-2022-1388, an authentication bypass vulnerability in the BIG-IP modules affecting the iControl REST component. The vulnerability was assigned a CVSSv3 score of 9.8 The vulnerability was discovered internally by the F5 security team and there is no evidence of whether it’s exploited publicly. There is no publicly available proof [...]


The post CVE-2022-1388: Critical security vulnerabilities in F5 Big-IP allows attackers to execute arbitrary code appeared first on Wallarm.


The post CVE-2022-1388: Critical …

api exploit api security application security attackers big big-ip code critical cve cve-2022-1388 different attack types f5 ip network security rce researcher corner security vulnerabilities web application security

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)