Lucene search

K
nvd[email protected]NVD:CVE-2021-28827
HistoryApr 20, 2021 - 7:15 p.m.

CVE-2021-28827

2021-04-2019:15:09
CWE-79
web.nvd.nist.gov
2
tibco
stored xss
vulnerability

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.002

Percentile

59.7%

The Administration GUI component of TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric, TIBCO Administrator - Enterprise Edition for z/Linux, TIBCO Administrator - Enterprise Edition for z/Linux, TIBCO Runtime Agent, TIBCO Runtime Agent, TIBCO Runtime Agent for z/Linux, and TIBCO Runtime Agent for z/Linux contains an easily exploitable vulnerability that allows an unauthenticated attacker to social engineer a legitimate user with network access to execute a Stored XSS attack targeting the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition: versions 5.10.2 and below, TIBCO Administrator - Enterprise Edition: versions 5.11.0 and 5.11.1, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric: versions 5.10.2 and below, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric: versions 5.11.0 and 5.11.1, TIBCO Administrator - Enterprise Edition for z/Linux: versions 5.10.2 and below, TIBCO Administrator - Enterprise Edition for z/Linux: versions 5.11.0 and 5.11.1, TIBCO Runtime Agent: versions 5.10.2 and below, TIBCO Runtime Agent: versions 5.11.0 and 5.11.1, TIBCO Runtime Agent for z/Linux: versions 5.10.2 and below, and TIBCO Runtime Agent for z/Linux: versions 5.11.0 and 5.11.1.

Affected configurations

Nvd
Node
tibcoadministratorRange5.10.2enterprise
OR
tibcoadministratorRange5.10.2enterprisesilver_fabric
OR
tibcoadministratorRange5.10.2enterprisez\/linux
OR
tibcoadministratorMatch5.11.0enterprise
OR
tibcoadministratorMatch5.11.0enterprisesilver_fabric
OR
tibcoadministratorMatch5.11.0enterprisez\/linux
OR
tibcoadministratorMatch5.11.1enterprise
OR
tibcoadministratorMatch5.11.1enterprisesilver_fabric
OR
tibcoadministratorMatch5.11.1enterprisez\/linux
OR
tibcoruntime_agentRange5.10.2
OR
tibcoruntime_agentRange5.10.2z\/linux
OR
tibcoruntime_agentMatch5.11.0
OR
tibcoruntime_agentMatch5.11.0z\/linux
OR
tibcoruntime_agentMatch5.11.1
OR
tibcoruntime_agentMatch5.11.1z\/linux
VendorProductVersionCPE
tibcoadministrator*cpe:2.3:a:tibco:administrator:*:*:*:*:enterprise:*:*:*
tibcoadministrator*cpe:2.3:a:tibco:administrator:*:*:*:*:enterprise:silver_fabric:*:*
tibcoadministrator*cpe:2.3:a:tibco:administrator:*:*:*:*:enterprise:z\/linux:*:*
tibcoadministrator5.11.0cpe:2.3:a:tibco:administrator:5.11.0:*:*:*:enterprise:*:*:*
tibcoadministrator5.11.0cpe:2.3:a:tibco:administrator:5.11.0:*:*:*:enterprise:silver_fabric:*:*
tibcoadministrator5.11.0cpe:2.3:a:tibco:administrator:5.11.0:*:*:*:enterprise:z\/linux:*:*
tibcoadministrator5.11.1cpe:2.3:a:tibco:administrator:5.11.1:*:*:*:enterprise:*:*:*
tibcoadministrator5.11.1cpe:2.3:a:tibco:administrator:5.11.1:*:*:*:enterprise:silver_fabric:*:*
tibcoadministrator5.11.1cpe:2.3:a:tibco:administrator:5.11.1:*:*:*:enterprise:z\/linux:*:*
tibcoruntime_agent*cpe:2.3:a:tibco:runtime_agent:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 151

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.002

Percentile

59.7%

Related for NVD:CVE-2021-28827