// For flags

CVE-2018-12414

TIBCO Rendezvous Vulnerable to CSRF Attacks

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Rendezvous Routing Daemon (rvrd), Rendezvous Secure Routing Daemon (rvrsd), Rendezvous Secure Daemon (rvsd), Rendezvous Cache (rvcache), and Rendezvous Daemon Manager (rvdm) components of TIBCO Software Inc.'s TIBCO Rendezvous, TIBCO Rendezvous Developer Edition, TIBCO Rendezvous for z/Linux, TIBCO Rendezvous for z/OS, TIBCO Rendezvous Network Server, TIBCO Substation ES contain vulnerabilities which may allow an attacker to perform cross-site request forgery (CSRF) attacks. Affected releases are TIBCO Software Inc.'s TIBCO Rendezvous: versions up to and including 8.4.5, TIBCO Rendezvous Developer Edition: versions up to and including 8.4.5, TIBCO Rendezvous for z/Linux: versions up to and including 8.4.5, TIBCO Rendezvous for z/OS: versions up to and including 8.4.5, TIBCO Rendezvous Network Server: versions up to and including 1.1.2, and TIBCO Substation ES: versions up to and including 2.12.2.

Los componentes Rendezvous Routing Daemon (rvrd), Rendezvous Secure Routing Daemon (rvrsd), Rendezvous Secure Daemon (rvsd), Rendezvous Cache (rvcache) y Rendezvous Daemon Manager (rvdm) de TIBCO Rendezvous, TIBCO Rendezvous Developer Edition, TIBCO Rendezvous for z/Linux, TIBCO Rendezvous for z/OS, TIBCO Rendezvous Network Server y TIBCO Substation ES, de TIBCO Software Inc., contiene vulnerabilidades que podrĂ­an permitir que un atacante realice ataques de Cross-Site Request Forgery (CSRF). Las versiones afectadas son las siguientes: TIBCO Rendezvous: versiones hasta e incluyendo la 8.4.5, TIBCO Rendezvous Developer Edition: versiones hasta e incluyendo la 8.4.5, TIBCO Rendezvous for z/Linux: versiones hasta e incluyendo la 8.4.5, TIBCO Rendezvous for z/OS: versiones hasta e incluyendo la 8.4.5, TIBCO Rendezvous Network Server: versiones hasta e incluyendo la 1.1.2 y TIBCO Substation ES: versiones hasta e incluyendo la 2.12.2.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-06-14 CVE Reserved
  • 2018-11-06 CVE Published
  • 2024-06-25 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tibco
Search vendor "Tibco"
Rendezvous
Search vendor "Tibco" for product "Rendezvous"
<= 8.4.5
Search vendor "Tibco" for product "Rendezvous" and version " <= 8.4.5"
-
Affected
Tibco
Search vendor "Tibco"
Rendezvous
Search vendor "Tibco" for product "Rendezvous"
<= 8.4.5
Search vendor "Tibco" for product "Rendezvous" and version " <= 8.4.5"
developer
Affected
Tibco
Search vendor "Tibco"
Rendezvous For Z\/linux
Search vendor "Tibco" for product "Rendezvous For Z\/linux"
<= 8.4.5
Search vendor "Tibco" for product "Rendezvous For Z\/linux" and version " <= 8.4.5"
-
Affected
Tibco
Search vendor "Tibco"
Rendezvous For Z\/os
Search vendor "Tibco" for product "Rendezvous For Z\/os"
<= 8.4.5
Search vendor "Tibco" for product "Rendezvous For Z\/os" and version " <= 8.4.5"
-
Affected
Tibco
Search vendor "Tibco"
Rendezvous Network Server
Search vendor "Tibco" for product "Rendezvous Network Server"
<= 1.1.2
Search vendor "Tibco" for product "Rendezvous Network Server" and version " <= 1.1.2"
-
Affected
Tibco
Search vendor "Tibco"
Substation Es
Search vendor "Tibco" for product "Substation Es"
<= 2.12.0
Search vendor "Tibco" for product "Substation Es" and version " <= 2.12.0"
-
Affected