Lucene search

K
nvd[email protected]NVD:CVE-2019-17330
HistoryNov 12, 2019 - 8:15 p.m.

CVE-2019-17330

2019-11-1220:15:12
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

55.3%

The Web server component of TIBCO Software Inc.'s TIBCO EBX contains multiple vulnerabilities that theoretically allow authenticated users to perform stored cross-site scripting (XSS) attacks, and unauthenticated users to perform reflected cross-site scripting attacks. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions up to and including 5.8.1.fixR, versions 5.9.3, 5.9.4, 5.9.5, and 5.9.6.

Affected configurations

Nvd
Node
tibcoebxRange5.8.1
OR
tibcoebxMatch5.8.1fixr
OR
tibcoebxMatch5.9.3
OR
tibcoebxMatch5.9.4
OR
tibcoebxMatch5.9.5
OR
tibcoebxMatch5.9.6
VendorProductVersionCPE
tibcoebx*cpe:2.3:a:tibco:ebx:*:*:*:*:*:*:*:*
tibcoebx5.8.1cpe:2.3:a:tibco:ebx:5.8.1:fixr:*:*:*:*:*:*
tibcoebx5.9.3cpe:2.3:a:tibco:ebx:5.9.3:*:*:*:*:*:*:*
tibcoebx5.9.4cpe:2.3:a:tibco:ebx:5.9.4:*:*:*:*:*:*:*
tibcoebx5.9.5cpe:2.3:a:tibco:ebx:5.9.5:*:*:*:*:*:*:*
tibcoebx5.9.6cpe:2.3:a:tibco:ebx:5.9.6:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

55.3%

Related for NVD:CVE-2019-17330