Lucene search

K

Administrator Security Vulnerabilities

cve
cve

CVE-2008-1403

Stack-based buffer overflow in the TFTP server in BootManage TFTPD 1.99 and earlier in BootManage Administrator 7.1 and earlier allows remote attackers to execute arbitrary code via a request with a long filename.

8.1AI Score

0.094EPSS

2008-03-20 10:44 AM
19
cve
cve

CVE-2010-0683

Unspecified vulnerability in TIBRepoServer5.jar in TIBCO Administrator 5.4.0 through 5.6.0, when JMS transport is used, allows remote authenticated users to execute arbitrary code on all domain nodes via vectors related to leveraging administrative credentials.

7.5AI Score

0.006EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2018-5432

The TIBCO Administrator server component of of TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition, and TIBCO Administrator - Enterprise Edition for z/Linux contains multiple vulnerabilities wherein a malicious user could theoretically perform cross-site scripting (XSS) attacks by way of...

8CVSS

5.5AI Score

0.001EPSS

2018-06-13 01:29 PM
34
cve
cve

CVE-2018-5433

The TIBCO Administrator server component of TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition, and TIBCO Administrator - Enterprise Edition for z/Linux contains vulnerabilities wherein a malicious user could perform XML external entity expansion (XXE) attacks to disclose host machine i...

6.5CVSS

6.5AI Score

0.001EPSS

2018-06-13 01:29 PM
21
cve
cve

CVE-2021-28827

The Administration GUI component of TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric,...

9.6CVSS

8.8AI Score

0.002EPSS

2021-04-20 07:15 PM
18
cve
cve

CVE-2021-28828

The Administration GUI component of TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric,...

8.8CVSS

8.9AI Score

0.001EPSS

2021-04-20 07:15 PM
19
cve
cve

CVE-2021-28829

The Administration GUI component of TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric,...

8CVSS

7.8AI Score

0.001EPSS

2021-04-20 07:15 PM
18