Vulnerabilities > Tibco > Data Virtualization > 7.0.5

DATE CVE VULNERABILITY TITLE RISK
2022-01-12 CVE-2021-35500 Unspecified vulnerability in Tibco products
The Data Virtualization Server component of TIBCO Software Inc.'s TIBCO Data Virtualization, TIBCO Data Virtualization, TIBCO Data Virtualization, and TIBCO Data Virtualization for AWS Marketplace contains a difficult to exploit vulnerability that allows a low privileged attacker with local access to download arbitrary files outside of the scope of the user's permissions on the affected system.
local
low complexity
tibco
2.1
2020-08-18 CVE-2020-9415 Unspecified vulnerability in Tibco products
The TIBCO Data Virtualization Server component of TIBCO Software Inc.'s TIBCO Data Virtualization and TIBCO Data Virtualization for AWS Marketplace contains a vulnerability that theoretically allows a malicious authenticated user to download any arbitrary file from the affected system.
network
low complexity
tibco
6.5
2018-06-20 CVE-2018-5428 Command Injection vulnerability in Tibco Data Virtualization 7.0.5/7.0.6
The version control adapters component of TIBCO Data Virtualization (formerly known as Cisco Information Server) contains vulnerabilities that may allow for arbitrary command execution.
network
low complexity
tibco CWE-77
critical
9.0