The TIBCO Administrator server component of of TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition, and TIBCO Administrator - Enterprise Edition for z/Linux contains multiple vulnerabilities wherein a malicious user could theoretically perform cross-site scripting (XSS) attacks by way of manipulating artifacts prior to uploading them. Affected releases are TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition: versions up to and including 5.10.0, and TIBCO Administrator - Enterprise Edition for z/Linux: versions up to and including 5.9.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tibco

Published: 2018-06-13T13:00:00Z

Updated: 2024-09-17T02:05:57.067Z

Reserved: 2018-01-12T00:00:00

Link: CVE-2018-5432

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-13T13:29:00.420

Modified: 2019-10-09T23:41:20.563

Link: CVE-2018-5432

cve-icon Redhat

No data.