Lucene search

K
nvd[email protected]NVD:CVE-2018-18810
HistoryDec 11, 2018 - 7:29 p.m.

CVE-2018-18810

2018-12-1119:29:00
web.nvd.nist.gov
4

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

42.8%

The Administrator Service component of TIBCO Software Inc.'s TIBCO Managed File Transfer Command Center, and TIBCO Managed File Transfer Internet Server contains vulnerabilities where an authenticated user with specific privileges can gain access to credentials to other systems. Affected releases are TIBCO Software Inc.'s TIBCO Managed File Transfer Command Center: versions up to and including 7.3.2; 8.0.0; 8.0.1; 8.0.2; 8.1.0, and TIBCO Managed File Transfer Internet Server: versions up to and including 7.3.2; 8.0.0; 8.0.1; 8.0.2; 8.1.0.

Affected configurations

Nvd
Node
tibcomanaged_file_transfer_command_centerRange7.3.2
OR
tibcomanaged_file_transfer_command_centerRange8.0.08.0.2
OR
tibcomanaged_file_transfer_command_centerMatch8.1.0
OR
tibcomanaged_file_transfer_internet_serverRange7.3.2
OR
tibcomanaged_file_transfer_internet_serverRange8.0.08.0.2
OR
tibcomanaged_file_transfer_internet_serverMatch8.1.0
VendorProductVersionCPE
tibcomanaged_file_transfer_command_center*cpe:2.3:a:tibco:managed_file_transfer_command_center:*:*:*:*:*:*:*:*
tibcomanaged_file_transfer_command_center8.1.0cpe:2.3:a:tibco:managed_file_transfer_command_center:8.1.0:*:*:*:*:*:*:*
tibcomanaged_file_transfer_internet_server*cpe:2.3:a:tibco:managed_file_transfer_internet_server:*:*:*:*:*:*:*:*
tibcomanaged_file_transfer_internet_server8.1.0cpe:2.3:a:tibco:managed_file_transfer_internet_server:8.1.0:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

42.8%

Related for NVD:CVE-2018-18810