All the vulnerabilites related to TIBCO Software Inc. - TIBCO EBX
cve-2019-17333
Vulnerability from cvelistv5
Published
2020-02-19 18:20
Modified
2024-09-17 03:52
Severity ?
EPSS score ?
Summary
TIBCO EBX Exposes Cross-Site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
http://www.tibco.com/services/support/advisories | x_refsource_CONFIRM | |
https://www.tibco.com/support/advisories/2020/02/tibco-security-advisory-february-19-2020-tibco-ebx | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
TIBCO Software Inc. | TIBCO EBX |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:40:14.487Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.tibco.com/services/support/advisories" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tibco.com/support/advisories/2020/02/tibco-security-advisory-february-19-2020-tibco-ebx" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "lessThanOrEqual": "5.8.1.fixS", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "status": "affected", "version": "5.9.3" }, { "status": "affected", "version": "5.9.4" }, { "status": "affected", "version": "5.9.5" }, { "status": "affected", "version": "5.9.6" }, { "status": "affected", "version": "5.9.7" } ] } ], "datePublic": "2020-02-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The Web server component of TIBCO Software Inc.\u0027s TIBCO EBX contains a vulnerability that theoretically allows authenticated users to perform stored cross-site scripting (XSS) attacks. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions 5.8.1.fixS and below, versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, and 5.9.7." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "The impact of these vulnerabilities includes the theoretical possibility that an attacker could gain full administrative access to the web interface of the affected component.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-19T18:20:18", "orgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "shortName": "tibco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.tibco.com/services/support/advisories" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tibco.com/support/advisories/2020/02/tibco-security-advisory-february-19-2020-tibco-ebx" } ], "solutions": [ { "lang": "en", "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.8.1.fixS and below update to version 5.8.1.fixT or higher\nTIBCO EBX versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, and 5.9.7 update to version 5.9.8 or higher" } ], "source": { "discovery": "INTERNAL" }, "title": "TIBCO EBX Exposes Cross-Site Scripting Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@tibco.com", "DATE_PUBLIC": "2020-02-19T17:00:00Z", "ID": "CVE-2019-17333", "STATE": "PUBLIC", "TITLE": "TIBCO EBX Exposes Cross-Site Scripting Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "TIBCO EBX", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.8.1.fixS" }, { "version_affected": "=", "version_value": "5.9.3" }, { "version_affected": "=", "version_value": "5.9.4" }, { "version_affected": "=", "version_value": "5.9.5" }, { "version_affected": "=", "version_value": "5.9.6" }, { "version_affected": "=", "version_value": "5.9.7" } ] } } ] }, "vendor_name": "TIBCO Software Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Web server component of TIBCO Software Inc.\u0027s TIBCO EBX contains a vulnerability that theoretically allows authenticated users to perform stored cross-site scripting (XSS) attacks. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions 5.8.1.fixS and below, versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, and 5.9.7." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "The impact of these vulnerabilities includes the theoretical possibility that an attacker could gain full administrative access to the web interface of the affected component." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.tibco.com/services/support/advisories", "refsource": "CONFIRM", "url": "http://www.tibco.com/services/support/advisories" }, { "name": "https://www.tibco.com/support/advisories/2020/02/tibco-security-advisory-february-19-2020-tibco-ebx", "refsource": "CONFIRM", "url": "https://www.tibco.com/support/advisories/2020/02/tibco-security-advisory-february-19-2020-tibco-ebx" } ] }, "solution": [ { "lang": "en", "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.8.1.fixS and below update to version 5.8.1.fixT or higher\nTIBCO EBX versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, and 5.9.7 update to version 5.9.8 or higher" } ], "source": { "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "assignerShortName": "tibco", "cveId": "CVE-2019-17333", "datePublished": "2020-02-19T18:20:19.016640Z", "dateReserved": "2019-10-07T00:00:00", "dateUpdated": "2024-09-17T03:52:40.294Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30577
Vulnerability from cvelistv5
Published
2022-09-21 17:55
Modified
2025-05-22 18:31
Severity ?
EPSS score ?
Summary
TIBCO EBX Stored XSS vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.tibco.com/services/support/advisories | x_refsource_CONFIRM | |
https://www.tibco.com/support/advisories/2022/09/tibco-security-advisory-september-21-2022-tibco-ebx-cve-2022-30577 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
TIBCO Software Inc. | TIBCO EBX |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:56:12.860Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tibco.com/services/support/advisories" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tibco.com/support/advisories/2022/09/tibco-security-advisory-september-21-2022-tibco-ebx-cve-2022-30577" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-30577", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-22T17:39:02.797666Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T18:31:58.704Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "lessThanOrEqual": "6.0.8", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "TIBCO would like to extend its appreciation to Javier S\u00e1nchez \u00c1vila of Entelgy Innotec Security for discovery of this vulnerability." } ], "datePublic": "2022-09-21T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "The Web Server component of TIBCO Software Inc.\u0027s TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions 6.0.0 through 6.0.8." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Successful execution of these vulnerabilities will result in an attacker being able to execute commands with the privileges of the affected user.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-21T18:05:59.000Z", "orgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "shortName": "tibco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tibco.com/services/support/advisories" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tibco.com/support/advisories/2022/09/tibco-security-advisory-september-21-2022-tibco-ebx-cve-2022-30577" } ], "solutions": [ { "lang": "en", "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 6.0.0 through 6.0.8: update to version 6.0.9 or later" } ], "source": { "discovery": "Discovery statement" }, "title": "TIBCO EBX Stored XSS vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@tibco.com", "DATE_PUBLIC": "2022-09-21T17:00:00Z", "ID": "CVE-2022-30577", "STATE": "PUBLIC", "TITLE": "TIBCO EBX Stored XSS vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "TIBCO EBX", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "6.0.8" } ] } } ] }, "vendor_name": "TIBCO Software Inc." } ] } }, "credit": [ { "lang": "eng", "value": "TIBCO would like to extend its appreciation to Javier S\u00e1nchez \u00c1vila of Entelgy Innotec Security for discovery of this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Web Server component of TIBCO Software Inc.\u0027s TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions 6.0.0 through 6.0.8." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Successful execution of these vulnerabilities will result in an attacker being able to execute commands with the privileges of the affected user." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tibco.com/services/support/advisories", "refsource": "CONFIRM", "url": "https://www.tibco.com/services/support/advisories" }, { "name": "https://www.tibco.com/support/advisories/2022/09/tibco-security-advisory-september-21-2022-tibco-ebx-cve-2022-30577", "refsource": "CONFIRM", "url": "https://www.tibco.com/support/advisories/2022/09/tibco-security-advisory-september-21-2022-tibco-ebx-cve-2022-30577" } ] }, "solution": [ { "lang": "en", "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 6.0.0 through 6.0.8: update to version 6.0.9 or later" } ], "source": { "discovery": "Discovery statement" } } } }, "cveMetadata": { "assignerOrgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "assignerShortName": "tibco", "cveId": "CVE-2022-30577", "datePublished": "2022-09-21T17:55:08.767Z", "dateReserved": "2022-05-11T00:00:00.000Z", "dateUpdated": "2025-05-22T18:31:58.704Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26222
Vulnerability from cvelistv5
Published
2023-11-14 19:29
Modified
2024-08-30 14:06
Severity ?
EPSS score ?
Summary
TIBCO EBX Cross-site Scripting (XXS) Vulnerability
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:23.340Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.tibco.com/services/support/advisories" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-26222", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T14:06:41.016491Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T14:06:54.070Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "lessThanOrEqual": "5.9.22", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.13", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "TIBCO Product and Service Catalog powered by TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "lessThanOrEqual": "5.0.0", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe Web Application component of TIBCO Software Inc.\u0027s TIBCO EBX and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute a stored XSS on the affected system. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions 5.9.22 and below, versions 6.0.13 and below and TIBCO Product and Service Catalog powered by TIBCO EBX: versions 5.0.0 and below.\u003c/p\u003e" } ], "value": "The Web Application component of TIBCO Software Inc.\u0027s TIBCO EBX and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute a stored XSS on the affected system. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions 5.9.22 and below, versions 6.0.13 and below and TIBCO Product and Service Catalog powered by TIBCO EBX: versions 5.0.0 and below.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "The impact of this vulnerability includes the theoretical possibility resulting in unauthorized ability to update, insert or delete TIBCO EBX\u00ae data.", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T19:29:09.766Z", "orgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "shortName": "tibco" }, "references": [ { "url": "https://www.tibco.com/services/support/advisories" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eTIBCO has released updated versions of the affected components which address these issues.\u003c/p\u003e\u003cp\u003eTIBCO EBX versions 5.9.22 and below: update to version 5.9.23 or later\u003c/p\u003e\u003cp\u003eTIBCO EBX versions 6.0.13 and below: update to version 6.0.14 or later\u003c/p\u003e\u003cp\u003eTIBCO Product and Service Catalog powered by TIBCO EBX versions 5.0.0 and below: update to version 5.1.0 or later\u003c/p\u003e" } ], "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.9.22 and below: update to version 5.9.23 or later\n\nTIBCO EBX versions 6.0.13 and below: update to version 6.0.14 or later\n\nTIBCO Product and Service Catalog powered by TIBCO EBX versions 5.0.0 and below: update to version 5.1.0 or later\n\n" } ], "source": { "discovery": "INTERNAL" }, "title": "TIBCO EBX Cross-site Scripting (XXS) Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "assignerShortName": "tibco", "cveId": "CVE-2023-26222", "datePublished": "2023-11-14T19:29:09.766Z", "dateReserved": "2023-02-20T22:18:23.428Z", "dateUpdated": "2024-08-30T14:06:54.070Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-35498
Vulnerability from cvelistv5
Published
2021-10-13 16:55
Modified
2024-09-16 17:32
Severity ?
EPSS score ?
Summary
TIBCO EBX Insecure Login Mechanism
References
▼ | URL | Tags |
---|---|---|
https://www.tibco.com/services/support/advisories | x_refsource_CONFIRM | |
https://www.tibco.com/support/advisories/2021/10/tibco-security-advisory-october-13-2021-tibco-ebx-2021-35498 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:40:46.830Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tibco.com/services/support/advisories" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tibco.com/support/advisories/2021/10/tibco-security-advisory-october-13-2021-tibco-ebx-2021-35498" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "lessThanOrEqual": "5.8.123", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "status": "affected", "version": "5.9.3" }, { "status": "affected", "version": "5.9.4" }, { "status": "affected", "version": "5.9.5" }, { "status": "affected", "version": "5.9.6" }, { "status": "affected", "version": "5.9.7" }, { "status": "affected", "version": "5.9.8" }, { "status": "affected", "version": "5.9.9" }, { "status": "affected", "version": "5.9.10" }, { "status": "affected", "version": "5.9.11" }, { "status": "affected", "version": "5.9.12" }, { "status": "affected", "version": "5.9.13" }, { "status": "affected", "version": "5.9.14" } ] }, { "product": "TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "status": "affected", "version": "6.0.0" }, { "status": "affected", "version": "6.0.1" } ] }, { "product": "TIBCO Product and Service Catalog powered by TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "status": "affected", "version": "1.0.0" } ] } ], "datePublic": "2021-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The TIBCO EBX Web Server component of TIBCO Software Inc.\u0027s TIBCO EBX, TIBCO EBX, TIBCO EBX, and TIBCO Product and Service Catalog powered by TIBCO EBX contains a vulnerability that under certain specific conditions allows an attacker to enter a password other than the legitimate password and it will be accepted as valid. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions 5.8.123 and below, TIBCO EBX: versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, and 5.9.14, TIBCO EBX: versions 6.0.0 and 6.0.1, and TIBCO Product and Service Catalog powered by TIBCO EBX: version 1.0.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "In the worst case, if the targeted account is a privileged administrator, successful exploitation of this vulnerability can result in an attacker gaining full administrative access to the affected system.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-13T17:06:22", "orgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "shortName": "tibco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tibco.com/services/support/advisories" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tibco.com/support/advisories/2021/10/tibco-security-advisory-october-13-2021-tibco-ebx-2021-35498" } ], "solutions": [ { "lang": "en", "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.8.123 and below update to version 5.8.124 or later\nTIBCO EBX versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, and 5.9.14 update to version 5.9.15 or later\nTIBCO EBX versions 6.0.0 and 6.0.1 update to version 6.0.2 or later\nTIBCO Product and Service Catalog powered by TIBCO EBX version 1.0.0 update to version 1.1.0 or later" } ], "source": { "discovery": "CUSTOMER" }, "title": "TIBCO EBX Insecure Login Mechanism", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@tibco.com", "DATE_PUBLIC": "2021-10-13T17:00:00Z", "ID": "CVE-2021-35498", "STATE": "PUBLIC", "TITLE": "TIBCO EBX Insecure Login Mechanism" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "TIBCO EBX", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.8.123" } ] } }, { "product_name": "TIBCO EBX", "version": { "version_data": [ { "version_affected": "=", "version_value": "5.9.3" }, { "version_affected": "=", "version_value": "5.9.4" }, { "version_affected": "=", "version_value": "5.9.5" }, { "version_affected": "=", "version_value": "5.9.6" }, { "version_affected": "=", "version_value": "5.9.7" }, { "version_affected": "=", "version_value": "5.9.8" }, { "version_affected": "=", "version_value": "5.9.9" }, { "version_affected": "=", "version_value": "5.9.10" }, { "version_affected": "=", "version_value": "5.9.11" }, { "version_affected": "=", "version_value": "5.9.12" }, { "version_affected": "=", "version_value": "5.9.13" }, { "version_affected": "=", "version_value": "5.9.14" } ] } }, { "product_name": "TIBCO EBX", "version": { "version_data": [ { "version_affected": "=", "version_value": "6.0.0" }, { "version_affected": "=", "version_value": "6.0.1" } ] } }, { "product_name": "TIBCO Product and Service Catalog powered by TIBCO EBX", "version": { "version_data": [ { "version_affected": "=", "version_value": "1.0.0" } ] } } ] }, "vendor_name": "TIBCO Software Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TIBCO EBX Web Server component of TIBCO Software Inc.\u0027s TIBCO EBX, TIBCO EBX, TIBCO EBX, and TIBCO Product and Service Catalog powered by TIBCO EBX contains a vulnerability that under certain specific conditions allows an attacker to enter a password other than the legitimate password and it will be accepted as valid. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions 5.8.123 and below, TIBCO EBX: versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, and 5.9.14, TIBCO EBX: versions 6.0.0 and 6.0.1, and TIBCO Product and Service Catalog powered by TIBCO EBX: version 1.0.0." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "In the worst case, if the targeted account is a privileged administrator, successful exploitation of this vulnerability can result in an attacker gaining full administrative access to the affected system." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tibco.com/services/support/advisories", "refsource": "CONFIRM", "url": "https://www.tibco.com/services/support/advisories" }, { "name": "https://www.tibco.com/support/advisories/2021/10/tibco-security-advisory-october-13-2021-tibco-ebx-2021-35498", "refsource": "CONFIRM", "url": "https://www.tibco.com/support/advisories/2021/10/tibco-security-advisory-october-13-2021-tibco-ebx-2021-35498" } ] }, "solution": [ { "lang": "en", "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.8.123 and below update to version 5.8.124 or later\nTIBCO EBX versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, and 5.9.14 update to version 5.9.15 or later\nTIBCO EBX versions 6.0.0 and 6.0.1 update to version 6.0.2 or later\nTIBCO Product and Service Catalog powered by TIBCO EBX version 1.0.0 update to version 1.1.0 or later" } ], "source": { "discovery": "CUSTOMER" } } } }, "cveMetadata": { "assignerOrgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "assignerShortName": "tibco", "cveId": "CVE-2021-35498", "datePublished": "2021-10-13T16:55:10.753037Z", "dateReserved": "2021-06-24T00:00:00", "dateUpdated": "2024-09-16T17:32:55.642Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22769
Vulnerability from cvelistv5
Published
2022-01-19 19:25
Modified
2024-09-17 00:16
Severity ?
EPSS score ?
Summary
TIBCO EBX vulnerabilities
References
▼ | URL | Tags |
---|---|---|
https://www.tibco.com/services/support/advisories | x_refsource_CONFIRM | |
https://www.tibco.com/support/advisories/2022/01/tibco-security-advisory-january-19-2022-tibco-ebx-2022-22769 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:21:49.075Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tibco.com/services/support/advisories" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tibco.com/support/advisories/2022/01/tibco-security-advisory-january-19-2022-tibco-ebx-2022-22769" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "lessThanOrEqual": "5.8.124", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "status": "affected", "version": "5.9.3" }, { "status": "affected", "version": "5.9.4" }, { "status": "affected", "version": "5.9.5" }, { "status": "affected", "version": "5.9.6" }, { "status": "affected", "version": "5.9.7" }, { "status": "affected", "version": "5.9.8" }, { "status": "affected", "version": "5.9.9" }, { "status": "affected", "version": "5.9.10" }, { "status": "affected", "version": "5.9.11" }, { "status": "affected", "version": "5.9.12" }, { "status": "affected", "version": "5.9.13" }, { "status": "affected", "version": "5.9.14" }, { "status": "affected", "version": "5.9.15" } ] }, { "product": "TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "status": "affected", "version": "6.0.0" }, { "status": "affected", "version": "6.0.1" }, { "status": "affected", "version": "6.0.2" }, { "status": "affected", "version": "6.0.3" } ] }, { "product": "TIBCO EBX Add-ons", "vendor": "TIBCO Software Inc.", "versions": [ { "lessThanOrEqual": "3.20.18", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "TIBCO EBX Add-ons", "vendor": "TIBCO Software Inc.", "versions": [ { "status": "affected", "version": "4.1.0" }, { "status": "affected", "version": "4.2.0" }, { "status": "affected", "version": "4.2.1" }, { "status": "affected", "version": "4.2.2" }, { "status": "affected", "version": "4.3.0" }, { "status": "affected", "version": "4.3.1" }, { "status": "affected", "version": "4.3.2" }, { "status": "affected", "version": "4.3.3" }, { "status": "affected", "version": "4.3.4" }, { "status": "affected", "version": "4.4.0" }, { "status": "affected", "version": "4.4.1" }, { "status": "affected", "version": "4.4.2" }, { "status": "affected", "version": "4.4.3" }, { "status": "affected", "version": "4.5.0" }, { "status": "affected", "version": "4.5.1" }, { "status": "affected", "version": "4.5.2" }, { "status": "affected", "version": "4.5.3" }, { "status": "affected", "version": "4.5.4" }, { "status": "affected", "version": "4.5.5" }, { "status": "affected", "version": "4.5.6" } ] }, { "product": "TIBCO EBX Add-ons", "vendor": "TIBCO Software Inc.", "versions": [ { "status": "affected", "version": "5.0.0" }, { "status": "affected", "version": "5.0.1" }, { "status": "affected", "version": "5.1.0" }, { "status": "affected", "version": "5.1.1" }, { "status": "affected", "version": "5.2.0" } ] }, { "product": "TIBCO Product and Service Catalog powered by TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "lessThanOrEqual": "1.1.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-01-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The Web server component of TIBCO Software Inc.\u0027s TIBCO EBX, TIBCO EBX, TIBCO EBX, TIBCO EBX Add-ons, TIBCO EBX Add-ons, TIBCO EBX Add-ons, and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions 5.8.124 and below, TIBCO EBX: versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, 5.9.14, and 5.9.15, TIBCO EBX: versions 6.0.0, 6.0.1, 6.0.2, and 6.0.3, TIBCO EBX Add-ons: versions 3.20.18 and below, TIBCO EBX Add-ons: versions 4.1.0, 4.2.0, 4.2.1, 4.2.2, 4.3.0, 4.3.1, 4.3.2, 4.3.3, 4.3.4, 4.4.0, 4.4.1, 4.4.2, 4.4.3, 4.5.0, 4.5.1, 4.5.2, 4.5.3, 4.5.4, 4.5.5, and 4.5.6, TIBCO EBX Add-ons: versions 5.0.0, 5.0.1, 5.1.0, 5.1.1, and 5.2.0, and TIBCO Product and Service Catalog powered by TIBCO EBX: versions 1.1.0 and below." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "In the worst case, if the victim is a privileged administrator, successful execution of these vulnerabilities can result in an attacker gaining full administrative access to the affected system.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-19T20:06:15", "orgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "shortName": "tibco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tibco.com/services/support/advisories" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tibco.com/support/advisories/2022/01/tibco-security-advisory-january-19-2022-tibco-ebx-2022-22769" } ], "solutions": [ { "lang": "en", "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.8.124 and below update to version 5.8.125 or later\nTIBCO EBX versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, 5.9.14, and 5.9.15 update to version 5.9.16 or later\nTIBCO EBX versions 6.0.0, 6.0.1, 6.0.2, and 6.0.3 update to version 6.0.4 or later\nTIBCO EBX Add-ons versions 3.20.18 and below update to version 3.20.19 or later\nTIBCO EBX Add-ons versions 4.1.0, 4.2.0, 4.2.1, 4.2.2, 4.3.0, 4.3.1, 4.3.2, 4.3.3, 4.3.4, 4.4.0, 4.4.1, 4.4.2, 4.4.3, 4.5.0, 4.5.1, 4.5.2, 4.5.3, 4.5.4, 4.5.5, and 4.5.6 update to version 4.5.7 or later\nTIBCO EBX Add-ons versions 5.0.0, 5.0.1, 5.1.0, 5.1.1, and 5.2.0 update to version 5.2.1 or later\nTIBCO Product and Service Catalog powered by TIBCO EBX versions 1.1.0 and below update to version 1.2.0 or later" } ], "source": { "discovery": "USER" }, "title": "TIBCO EBX vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@tibco.com", "DATE_PUBLIC": "2022-01-19T17:00:00Z", "ID": "CVE-2022-22769", "STATE": "PUBLIC", "TITLE": "TIBCO EBX vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "TIBCO EBX", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.8.124" } ] } }, { "product_name": "TIBCO EBX", "version": { "version_data": [ { "version_affected": "=", "version_value": "5.9.3" }, { "version_affected": "=", "version_value": "5.9.4" }, { "version_affected": "=", "version_value": "5.9.5" }, { "version_affected": "=", "version_value": "5.9.6" }, { "version_affected": "=", "version_value": "5.9.7" }, { "version_affected": "=", "version_value": "5.9.8" }, { "version_affected": "=", "version_value": "5.9.9" }, { "version_affected": "=", "version_value": "5.9.10" }, { "version_affected": "=", "version_value": "5.9.11" }, { "version_affected": "=", "version_value": "5.9.12" }, { "version_affected": "=", "version_value": "5.9.13" }, { "version_affected": "=", "version_value": "5.9.14" }, { "version_affected": "=", "version_value": "5.9.15" } ] } }, { "product_name": "TIBCO EBX", "version": { "version_data": [ { "version_affected": "=", "version_value": "6.0.0" }, { "version_affected": "=", "version_value": "6.0.1" }, { "version_affected": "=", "version_value": "6.0.2" }, { "version_affected": "=", "version_value": "6.0.3" } ] } }, { "product_name": "TIBCO EBX Add-ons", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "3.20.18" } ] } }, { "product_name": "TIBCO EBX Add-ons", "version": { "version_data": [ { "version_affected": "=", "version_value": "4.1.0" }, { "version_affected": "=", "version_value": "4.2.0" }, { "version_affected": "=", "version_value": "4.2.1" }, { "version_affected": "=", "version_value": "4.2.2" }, { "version_affected": "=", "version_value": "4.3.0" }, { "version_affected": "=", "version_value": "4.3.1" }, { "version_affected": "=", "version_value": "4.3.2" }, { "version_affected": "=", "version_value": "4.3.3" }, { "version_affected": "=", "version_value": "4.3.4" }, { "version_affected": "=", "version_value": "4.4.0" }, { "version_affected": "=", "version_value": "4.4.1" }, { "version_affected": "=", "version_value": "4.4.2" }, { "version_affected": "=", "version_value": "4.4.3" }, { "version_affected": "=", "version_value": "4.5.0" }, { "version_affected": "=", "version_value": "4.5.1" }, { "version_affected": "=", "version_value": "4.5.2" }, { "version_affected": "=", "version_value": "4.5.3" }, { "version_affected": "=", "version_value": "4.5.4" }, { "version_affected": "=", "version_value": "4.5.5" }, { "version_affected": "=", "version_value": "4.5.6" } ] } }, { "product_name": "TIBCO EBX Add-ons", "version": { "version_data": [ { "version_affected": "=", "version_value": "5.0.0" }, { "version_affected": "=", "version_value": "5.0.1" }, { "version_affected": "=", "version_value": "5.1.0" }, { "version_affected": "=", "version_value": "5.1.1" }, { "version_affected": "=", "version_value": "5.2.0" } ] } }, { "product_name": "TIBCO Product and Service Catalog powered by TIBCO EBX", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.1.0" } ] } } ] }, "vendor_name": "TIBCO Software Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Web server component of TIBCO Software Inc.\u0027s TIBCO EBX, TIBCO EBX, TIBCO EBX, TIBCO EBX Add-ons, TIBCO EBX Add-ons, TIBCO EBX Add-ons, and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions 5.8.124 and below, TIBCO EBX: versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, 5.9.14, and 5.9.15, TIBCO EBX: versions 6.0.0, 6.0.1, 6.0.2, and 6.0.3, TIBCO EBX Add-ons: versions 3.20.18 and below, TIBCO EBX Add-ons: versions 4.1.0, 4.2.0, 4.2.1, 4.2.2, 4.3.0, 4.3.1, 4.3.2, 4.3.3, 4.3.4, 4.4.0, 4.4.1, 4.4.2, 4.4.3, 4.5.0, 4.5.1, 4.5.2, 4.5.3, 4.5.4, 4.5.5, and 4.5.6, TIBCO EBX Add-ons: versions 5.0.0, 5.0.1, 5.1.0, 5.1.1, and 5.2.0, and TIBCO Product and Service Catalog powered by TIBCO EBX: versions 1.1.0 and below." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "In the worst case, if the victim is a privileged administrator, successful execution of these vulnerabilities can result in an attacker gaining full administrative access to the affected system." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tibco.com/services/support/advisories", "refsource": "CONFIRM", "url": "https://www.tibco.com/services/support/advisories" }, { "name": "https://www.tibco.com/support/advisories/2022/01/tibco-security-advisory-january-19-2022-tibco-ebx-2022-22769", "refsource": "CONFIRM", "url": "https://www.tibco.com/support/advisories/2022/01/tibco-security-advisory-january-19-2022-tibco-ebx-2022-22769" } ] }, "solution": [ { "lang": "en", "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.8.124 and below update to version 5.8.125 or later\nTIBCO EBX versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, 5.9.14, and 5.9.15 update to version 5.9.16 or later\nTIBCO EBX versions 6.0.0, 6.0.1, 6.0.2, and 6.0.3 update to version 6.0.4 or later\nTIBCO EBX Add-ons versions 3.20.18 and below update to version 3.20.19 or later\nTIBCO EBX Add-ons versions 4.1.0, 4.2.0, 4.2.1, 4.2.2, 4.3.0, 4.3.1, 4.3.2, 4.3.3, 4.3.4, 4.4.0, 4.4.1, 4.4.2, 4.4.3, 4.5.0, 4.5.1, 4.5.2, 4.5.3, 4.5.4, 4.5.5, and 4.5.6 update to version 4.5.7 or later\nTIBCO EBX Add-ons versions 5.0.0, 5.0.1, 5.1.0, 5.1.1, and 5.2.0 update to version 5.2.1 or later\nTIBCO Product and Service Catalog powered by TIBCO EBX versions 1.1.0 and below update to version 1.2.0 or later" } ], "source": { "discovery": "USER" } } } }, "cveMetadata": { "assignerOrgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "assignerShortName": "tibco", "cveId": "CVE-2022-22769", "datePublished": "2022-01-19T19:25:10.795687Z", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-09-17T00:16:09.810Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-41565
Vulnerability from cvelistv5
Published
2023-02-22 00:00
Modified
2024-08-03 12:49
Severity ?
EPSS score ?
Summary
TIBCO EBX Cross Site Scripting (XSS) Vulnerability
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:49:43.191Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.tibco.com/services/support/advisories" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "lessThanOrEqual": "5.9.21", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "6.0.11", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "TIBCO Product and Service Catalog powered by TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "lessThanOrEqual": "1.2.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-02-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The Web Application component of TIBCO Software Inc.\u0027s TIBCO EBX and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute a stored XSS on the affected system. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions 5.9.21 and below, versions 6.0.11 and below and TIBCO Product and Service Catalog powered by TIBCO EBX: versions 1.2.0 and below." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "The impact of this vulnerability includes the theoretical possibility resulting in unauthorized ability to update, insert or delete TIBCO EBX data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-22T00:00:00", "orgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "shortName": "tibco" }, "references": [ { "url": "https://www.tibco.com/services/support/advisories" } ], "solutions": [ { "lang": "en", "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.9.21 and below: update to version 5.9.22 or later\nTIBCO EBX versions 6.0.11 and below: update to version 6.0.12 or later\nTIBCO Product and Service Catalog powered by TIBCO EBX versions 1.2.0 and below: update to version 1.2.1 or later" } ], "source": { "discovery": "" }, "title": "TIBCO EBX Cross Site Scripting (XSS) Vulnerability" } }, "cveMetadata": { "assignerOrgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "assignerShortName": "tibco", "cveId": "CVE-2022-41565", "datePublished": "2023-02-22T00:00:00", "dateReserved": "2022-09-26T00:00:00", "dateUpdated": "2024-08-03T12:49:43.191Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-17330
Vulnerability from cvelistv5
Published
2019-11-12 19:15
Modified
2024-09-16 20:16
Severity ?
EPSS score ?
Summary
TIBCO EBX Exposes Multiple Cross-Site Scripting Vulnerabilities
References
▼ | URL | Tags |
---|---|---|
http://www.tibco.com/services/support/advisories | x_refsource_MISC | |
https://www.tibco.com/support/advisories/2019/11/tibco-security-advisory-november-12-2019-tibco-ebx-2019-17330 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
TIBCO Software Inc. | TIBCO EBX |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:40:14.511Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.tibco.com/services/support/advisories" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tibco.com/support/advisories/2019/11/tibco-security-advisory-november-12-2019-tibco-ebx-2019-17330" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "lessThanOrEqual": "5.8.1.fixR", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "status": "affected", "version": "5.9.3" }, { "status": "affected", "version": "5.9.4" }, { "status": "affected", "version": "5.9.5" }, { "status": "affected", "version": "5.9.6" } ] } ], "datePublic": "2019-11-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The Web server component of TIBCO Software Inc.\u0027s TIBCO EBX contains multiple vulnerabilities that theoretically allow authenticated users to perform stored cross-site scripting (XSS) attacks, and unauthenticated users to perform reflected cross-site scripting attacks. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions up to and including 5.8.1.fixR, versions 5.9.3, 5.9.4, 5.9.5, and 5.9.6." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "The impact of these vulnerabilities includes the theoretical possibility that an attacker could gain full administrative access to the web interface of the affected component.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T19:15:56", "orgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "shortName": "tibco" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.tibco.com/services/support/advisories" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.tibco.com/support/advisories/2019/11/tibco-security-advisory-november-12-2019-tibco-ebx-2019-17330" } ], "solutions": [ { "lang": "en", "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.8.1.fixR and below update to version 5.8.1.fixS or higher\nTIBCO EBX versions 5.9.3, 5.9.4, 5.9.5, and 5.9.6 update to version 5.9.7 or higher" } ], "source": { "discovery": "INTERNAL" }, "title": "TIBCO EBX Exposes Multiple Cross-Site Scripting Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@tibco.com", "DATE_PUBLIC": "2019-11-12T17:00:00.000Z", "ID": "CVE-2019-17330", "STATE": "PUBLIC", "TITLE": "TIBCO EBX Exposes Multiple Cross-Site Scripting Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "TIBCO EBX", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.8.1.fixR" }, { "version_affected": "=", "version_value": "5.9.3" }, { "version_affected": "=", "version_value": "5.9.4" }, { "version_affected": "=", "version_value": "5.9.5" }, { "version_affected": "=", "version_value": "5.9.6" } ] } } ] }, "vendor_name": "TIBCO Software Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Web server component of TIBCO Software Inc.\u0027s TIBCO EBX contains multiple vulnerabilities that theoretically allow authenticated users to perform stored cross-site scripting (XSS) attacks, and unauthenticated users to perform reflected cross-site scripting attacks. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions up to and including 5.8.1.fixR, versions 5.9.3, 5.9.4, 5.9.5, and 5.9.6." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "The impact of these vulnerabilities includes the theoretical possibility that an attacker could gain full administrative access to the web interface of the affected component." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.tibco.com/services/support/advisories", "refsource": "MISC", "url": "http://www.tibco.com/services/support/advisories" }, { "name": "https://www.tibco.com/support/advisories/2019/11/tibco-security-advisory-november-12-2019-tibco-ebx-2019-17330", "refsource": "MISC", "url": "https://www.tibco.com/support/advisories/2019/11/tibco-security-advisory-november-12-2019-tibco-ebx-2019-17330" } ] }, "solution": [ { "lang": "en", "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.8.1.fixR and below update to version 5.8.1.fixS or higher\nTIBCO EBX versions 5.9.3, 5.9.4, 5.9.5, and 5.9.6 update to version 5.9.7 or higher" } ], "source": { "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "assignerShortName": "tibco", "cveId": "CVE-2019-17330", "datePublished": "2019-11-12T19:15:56.379450Z", "dateReserved": "2019-10-07T00:00:00", "dateUpdated": "2024-09-16T20:16:20.848Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-23271
Vulnerability from cvelistv5
Published
2021-02-02 18:30
Modified
2024-09-16 20:07
Severity ?
EPSS score ?
Summary
TIBCO EBX Cross Site Scripting (XSS)
References
▼ | URL | Tags |
---|---|---|
http://www.tibco.com/services/support/advisories | x_refsource_CONFIRM | |
https://www.tibco.com/support/advisories/2021/02/tibco-security-advisory-february-2-2021-tibco-ebx | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
TIBCO Software Inc. | TIBCO EBX |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:05:54.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.tibco.com/services/support/advisories" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tibco.com/support/advisories/2021/02/tibco-security-advisory-february-2-2021-tibco-ebx" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "TIBCO EBX", "vendor": "TIBCO Software Inc.", "versions": [ { "lessThanOrEqual": "5.9.12", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The TIBCO EBX Web Server component of TIBCO Software Inc.\u0027s TIBCO EBX contains a vulnerability that theoretically allows a low privileged attacker with network access to execute a Stored Cross Site Scripting (XSS) attack on the affected system. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions 5.9.12 and below." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "The impact of these vulnerabilities include the possibility that an attacker would gain full administrative access to the web interface of the affected component.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-02T19:06:07", "orgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "shortName": "tibco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.tibco.com/services/support/advisories" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tibco.com/support/advisories/2021/02/tibco-security-advisory-february-2-2021-tibco-ebx" } ], "solutions": [ { "lang": "en", "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.9.12 and below update to version 5.9.13 or higher" } ], "source": { "discovery": "USER" }, "title": "TIBCO EBX Cross Site Scripting (XSS)", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@tibco.com", "DATE_PUBLIC": "2021-02-02T17:00:00Z", "ID": "CVE-2021-23271", "STATE": "PUBLIC", "TITLE": "TIBCO EBX Cross Site Scripting (XSS)" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "TIBCO EBX", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.9.12" } ] } } ] }, "vendor_name": "TIBCO Software Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TIBCO EBX Web Server component of TIBCO Software Inc.\u0027s TIBCO EBX contains a vulnerability that theoretically allows a low privileged attacker with network access to execute a Stored Cross Site Scripting (XSS) attack on the affected system. Affected releases are TIBCO Software Inc.\u0027s TIBCO EBX: versions 5.9.12 and below." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "The impact of these vulnerabilities include the possibility that an attacker would gain full administrative access to the web interface of the affected component." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.tibco.com/services/support/advisories", "refsource": "CONFIRM", "url": "http://www.tibco.com/services/support/advisories" }, { "name": "https://www.tibco.com/support/advisories/2021/02/tibco-security-advisory-february-2-2021-tibco-ebx", "refsource": "CONFIRM", "url": "https://www.tibco.com/support/advisories/2021/02/tibco-security-advisory-february-2-2021-tibco-ebx" } ] }, "solution": [ { "lang": "en", "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.9.12 and below update to version 5.9.13 or higher" } ], "source": { "discovery": "USER" } } } }, "cveMetadata": { "assignerOrgId": "4f830c72-39e4-45f6-a99f-78cc01ae04db", "assignerShortName": "tibco", "cveId": "CVE-2021-23271", "datePublished": "2021-02-02T18:30:14.500092Z", "dateReserved": "2021-01-08T00:00:00", "dateUpdated": "2024-09-16T20:07:21.003Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }