Lucene search

K
cveTibcoCVE-2021-28828
HistoryApr 20, 2021 - 7:15 p.m.

CVE-2021-28828

2021-04-2019:15:09
CWE-89
tibco
web.nvd.nist.gov
22
cve-2021-28828
tibco software inc.
tibco administrator
enterprise edition
sql injection
vulnerability
nvd
security advisory

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

37.0%

The Administration GUI component of TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric, TIBCO Administrator - Enterprise Edition for z/Linux, and TIBCO Administrator - Enterprise Edition for z/Linux contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute a SQL injection attack on the affected system. Affected releases are TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition: versions 5.10.2 and below, TIBCO Administrator - Enterprise Edition: versions 5.11.0 and 5.11.1, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric: versions 5.10.2 and below, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric: versions 5.11.0 and 5.11.1, TIBCO Administrator - Enterprise Edition for z/Linux: versions 5.10.2 and below, and TIBCO Administrator - Enterprise Edition for z/Linux: versions 5.11.0 and 5.11.1.

Affected configurations

Nvd
Node
tibcoadministratorRange5.10.2enterprise
OR
tibcoadministratorRange5.10.2enterprisesilver_fabric
OR
tibcoadministratorRange5.10.2enterprisez\/linux
OR
tibcoadministratorMatch5.11.0enterprise
OR
tibcoadministratorMatch5.11.0enterprisesilver_fabric
OR
tibcoadministratorMatch5.11.0enterprisez\/linux
OR
tibcoadministratorMatch5.11.1enterprise
OR
tibcoadministratorMatch5.11.1enterprisesilver_fabric
OR
tibcoadministratorMatch5.11.1enterprisez\/linux
VendorProductVersionCPE
tibcoadministrator*cpe:2.3:a:tibco:administrator:*:*:*:*:enterprise:*:*:*
tibcoadministrator*cpe:2.3:a:tibco:administrator:*:*:*:*:enterprise:silver_fabric:*:*
tibcoadministrator*cpe:2.3:a:tibco:administrator:*:*:*:*:enterprise:z\/linux:*:*
tibcoadministrator5.11.0cpe:2.3:a:tibco:administrator:5.11.0:*:*:*:enterprise:*:*:*
tibcoadministrator5.11.0cpe:2.3:a:tibco:administrator:5.11.0:*:*:*:enterprise:silver_fabric:*:*
tibcoadministrator5.11.0cpe:2.3:a:tibco:administrator:5.11.0:*:*:*:enterprise:z\/linux:*:*
tibcoadministrator5.11.1cpe:2.3:a:tibco:administrator:5.11.1:*:*:*:enterprise:*:*:*
tibcoadministrator5.11.1cpe:2.3:a:tibco:administrator:5.11.1:*:*:*:enterprise:silver_fabric:*:*
tibcoadministrator5.11.1cpe:2.3:a:tibco:administrator:5.11.1:*:*:*:enterprise:z\/linux:*:*

CNA Affected

[
  {
    "product": "TIBCO Administrator - Enterprise Edition",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "lessThanOrEqual": "5.10.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "TIBCO Administrator - Enterprise Edition",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "5.11.0"
      },
      {
        "status": "affected",
        "version": "5.11.1"
      }
    ]
  },
  {
    "product": "TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "lessThanOrEqual": "5.10.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "5.11.0"
      },
      {
        "status": "affected",
        "version": "5.11.1"
      }
    ]
  },
  {
    "product": "TIBCO Administrator - Enterprise Edition for z/Linux",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "lessThanOrEqual": "5.10.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "TIBCO Administrator - Enterprise Edition for z/Linux",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "5.11.0"
      },
      {
        "status": "affected",
        "version": "5.11.1"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

37.0%

Related for CVE-2021-28828