CVE

CVE-2020-5897

CVE-2020-5897

In versions 7.1.5-7.1.9, there is use-after-free memory vulnerability in the BIG-IP Edge Client Windows ActiveX component.

Source: CVE-2020-5897

Exit mobile version