Lucene search

K
cve[email protected]CVE-2019-17333
HistoryFeb 19, 2020 - 7:15 p.m.

CVE-2019-17333

2020-02-1919:15:11
CWE-79
web.nvd.nist.gov
30
tibco
ebx
web server
xss
vulnerability
cve-2019-17333
nvd
tibco software inc.

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%

The Web server component of TIBCO Software Inc.'s TIBCO EBX contains a vulnerability that theoretically allows authenticated users to perform stored cross-site scripting (XSS) attacks. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions 5.8.1.fixS and below, versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, and 5.9.7.

Affected configurations

NVD
Node
tibcoebxRange<5.8.1
OR
tibcoebxRange5.9.35.9.7
OR
tibcoebxMatch5.8.1-
OR
tibcoebxMatch5.8.1fixr
OR
tibcoebxMatch5.8.1fixs

CNA Affected

[
  {
    "product": "TIBCO EBX",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "lessThanOrEqual": "5.8.1.fixS",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "5.9.3"
      },
      {
        "status": "affected",
        "version": "5.9.4"
      },
      {
        "status": "affected",
        "version": "5.9.5"
      },
      {
        "status": "affected",
        "version": "5.9.6"
      },
      {
        "status": "affected",
        "version": "5.9.7"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2019-17333