Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCO-EBX-CVE-2022-30577
HistorySep 15, 2022 - 12:02 a.m.

TIBCO Security Advisory: September 21, 2022 - TIBCO EBX -CVE-2022-30577

2022-09-1500:02:00
Cloud Software Group, Inc.
community.tibco.com
5
tibco
ebx
stored xss
vulnerability
web server
cve-2022-30577
cross site scripting
cvss v3.1
update
entelgy innotec security

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

42.8%

TIBCO EBX Stored XSS vulnerability

Original release date: September 21, 2022
Lastrevised: β€”
CVE-2022-30577
Source: TIBCOSoftware Inc.

Products Affected

TIBCO EBX versions 6.0.0 through 6.0.8

The following component is affected:

  • Web Server

Description

The component listed above contains an easily exploitable vulnerability that
allows a low privileged attacker with network access to execute Stored Cross
Site Scripting (XSS) on the affected system. A successful attack using this
vulnerability requires human interaction from a person other than the
attacker.

Impact

Successful execution of these vulnerabilities will result in an attacker being
able to execute commands with the privileges of the affected user.

CVSS v3.1 Base Score: 8.0 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)

Solution

TIBCO has released updated versions of the affected systems which address this
issue:

TIBCO EBX versions 6.0.0 through 6.0.8: update to version 6.0.9 or later

Acknowledgments

TIBCO would like to extend its appreciation to Javier SÑnchez Ávila of
Entelgy Innotec Security for discovery of this vulnerability.

References

https://www.tibco.com/services/support/advisories
CVE-2022-30577

The information on this page is being provided toyou on an β€œAS IS” and β€œAS-AVAILABLE” basis. The issues described on this page may or may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the informationcontained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUT NOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE AREHEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THEINFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of your license and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement.If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms of Use, and may be used only for the purposes contemplated by such Terms ofUse.

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

42.8%

Related for TIBCO:TIBCO-EBX-CVE-2022-30577