2024

2023

2022

2021

2020

CVE-2020-5897 (v3: 8.8) 12 May 2020
In versions 7.1.5-7.1.9, there is use-after-free memory vulnerability in the BIG-IP Edge Client Windows ActiveX component.

2019

2018

2017

2016

2015