Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCO-EBX-2019-17330
HistoryNov 08, 2019 - 5:54 p.m.

TIBCO Security Advisory: November 12, 2019 - TIBCO EBX -2019-17330

2019-11-0817:54:16
Cloud Software Group, Inc.
community.tibco.com
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0.002

Percentile

55.3%

TIBCO EBX Exposes Multiple Cross-Site Scripting Vulnerabilities

Original release date: November 12, 2019
Last revised:
CVE-2019-17330
Source: TIBCOSoftware Inc.

TIBCO EBX Exposes Multiple Cross-Site Scripting Vulnerabilities

Original release date: November 12, 2019
Last revised: —
Source: TIBCO Software Inc.

Systems Affected

TIBCO EBX versions 5.8.1.fixR and below

TIBCO EBX versions 5.9.3, 5.9.4, 5.9.5, and 5.9.6

The following component is affected:

  • Web server

Description

The component listed above contains multiple vulnerabilities that
theoretically allow authenticated users to perform stored cross-site scripting
(XSS) attacks, and unauthenticated users to perform reflected cross-site
scripting attacks.

Impact

The impact of these vulnerabilities includes the theoretical possibility that
an attacker could gain full administrative access to the web interface of the
affected component.

CVSS v3 Base Score: 8.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Solution

TIBCO has released updated versions of the affected systems which address
these issues:

TIBCO EBX versions 5.8.1.fixR and below update to version 5.8.1.fixS or
higher

TIBCO EBX versions 5.9.3, 5.9.4, 5.9.5, and 5.9.6 update to version 5.9.7 or
higher

References

http://www.tibco.com/services/support/advisories
CVE-2019-17330

The information on this page is being provided toyou on an “AS IS” and “AS-AVAILABLE” basis. The issues described on this page may or may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the informationcontained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUT NOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE AREHEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THEINFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of your license and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement.If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms of Use, and may be used only for the purposes contemplated by such Terms ofUse.

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0.002

Percentile

55.3%

Related for TIBCO:TIBCO-EBX-2019-17330