Lucene search

K
cve[email protected]CVE-2022-22769
HistoryJan 19, 2022 - 8:15 p.m.

CVE-2022-22769

2022-01-1920:15:07
CWE-79
web.nvd.nist.gov
66
tibco software inc
tibco ebx
web server
stored xss
vulnerability
cve-2022-22769
nvd
security advisory

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%

The Web server component of TIBCO Software Inc.'s TIBCO EBX, TIBCO EBX, TIBCO EBX, TIBCO EBX Add-ons, TIBCO EBX Add-ons, TIBCO EBX Add-ons, and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions 5.8.124 and below, TIBCO EBX: versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, 5.9.14, and 5.9.15, TIBCO EBX: versions 6.0.0, 6.0.1, 6.0.2, and 6.0.3, TIBCO EBX Add-ons: versions 3.20.18 and below, TIBCO EBX Add-ons: versions 4.1.0, 4.2.0, 4.2.1, 4.2.2, 4.3.0, 4.3.1, 4.3.2, 4.3.3, 4.3.4, 4.4.0, 4.4.1, 4.4.2, 4.4.3, 4.5.0, 4.5.1, 4.5.2, 4.5.3, 4.5.4, 4.5.5, and 4.5.6, TIBCO EBX Add-ons: versions 5.0.0, 5.0.1, 5.1.0, 5.1.1, and 5.2.0, and TIBCO Product and Service Catalog powered by TIBCO EBX: versions 1.1.0 and below.

Affected configurations

NVD
Node
tibcoebxRange<5.8.125
OR
tibcoebxMatch5.9.3
OR
tibcoebxMatch5.9.4
OR
tibcoebxMatch5.9.5
OR
tibcoebxMatch5.9.6
OR
tibcoebxMatch5.9.7
OR
tibcoebxMatch5.9.8
OR
tibcoebxMatch5.9.9
OR
tibcoebxMatch5.9.10
OR
tibcoebxMatch5.9.11
OR
tibcoebxMatch5.9.12
OR
tibcoebxMatch5.9.13
OR
tibcoebxMatch5.9.14
OR
tibcoebxMatch5.9.15
OR
tibcoebxMatch6.0.0
OR
tibcoebxMatch6.0.1
OR
tibcoebxMatch6.0.2
OR
tibcoebxMatch6.0.3
OR
tibcoebx_add-onsRange<3.20.19
OR
tibcoebx_add-onsMatch4.1.0
OR
tibcoebx_add-onsMatch4.2.0
OR
tibcoebx_add-onsMatch4.2.1
OR
tibcoebx_add-onsMatch4.2.2
OR
tibcoebx_add-onsMatch4.3.0
OR
tibcoebx_add-onsMatch4.3.1
OR
tibcoebx_add-onsMatch4.3.2
OR
tibcoebx_add-onsMatch4.3.3
OR
tibcoebx_add-onsMatch4.3.4
OR
tibcoebx_add-onsMatch4.4.0
OR
tibcoebx_add-onsMatch4.4.1
OR
tibcoebx_add-onsMatch4.4.2
OR
tibcoebx_add-onsMatch4.4.3
OR
tibcoebx_add-onsMatch4.5.0
OR
tibcoebx_add-onsMatch4.5.1
OR
tibcoebx_add-onsMatch4.5.2
OR
tibcoebx_add-onsMatch4.5.3
OR
tibcoebx_add-onsMatch4.5.4
OR
tibcoebx_add-onsMatch4.5.5
OR
tibcoebx_add-onsMatch4.5.6
OR
tibcoebx_add-onsMatch5.0.0
OR
tibcoebx_add-onsMatch5.0.1
OR
tibcoebx_add-onsMatch5.1.0
OR
tibcoebx_add-onsMatch5.1.1
OR
tibcoebx_add-onsMatch5.2.0
OR
tibcoproduct_and_service_catalog_powered_by_tibco_ebxRange<1.2.0

CNA Affected

[
  {
    "product": "TIBCO EBX",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "lessThanOrEqual": "5.8.124",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "TIBCO EBX",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "5.9.3"
      },
      {
        "status": "affected",
        "version": "5.9.4"
      },
      {
        "status": "affected",
        "version": "5.9.5"
      },
      {
        "status": "affected",
        "version": "5.9.6"
      },
      {
        "status": "affected",
        "version": "5.9.7"
      },
      {
        "status": "affected",
        "version": "5.9.8"
      },
      {
        "status": "affected",
        "version": "5.9.9"
      },
      {
        "status": "affected",
        "version": "5.9.10"
      },
      {
        "status": "affected",
        "version": "5.9.11"
      },
      {
        "status": "affected",
        "version": "5.9.12"
      },
      {
        "status": "affected",
        "version": "5.9.13"
      },
      {
        "status": "affected",
        "version": "5.9.14"
      },
      {
        "status": "affected",
        "version": "5.9.15"
      }
    ]
  },
  {
    "product": "TIBCO EBX",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.0"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.3"
      }
    ]
  },
  {
    "product": "TIBCO EBX Add-ons",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "lessThanOrEqual": "3.20.18",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "TIBCO EBX Add-ons",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "4.1.0"
      },
      {
        "status": "affected",
        "version": "4.2.0"
      },
      {
        "status": "affected",
        "version": "4.2.1"
      },
      {
        "status": "affected",
        "version": "4.2.2"
      },
      {
        "status": "affected",
        "version": "4.3.0"
      },
      {
        "status": "affected",
        "version": "4.3.1"
      },
      {
        "status": "affected",
        "version": "4.3.2"
      },
      {
        "status": "affected",
        "version": "4.3.3"
      },
      {
        "status": "affected",
        "version": "4.3.4"
      },
      {
        "status": "affected",
        "version": "4.4.0"
      },
      {
        "status": "affected",
        "version": "4.4.1"
      },
      {
        "status": "affected",
        "version": "4.4.2"
      },
      {
        "status": "affected",
        "version": "4.4.3"
      },
      {
        "status": "affected",
        "version": "4.5.0"
      },
      {
        "status": "affected",
        "version": "4.5.1"
      },
      {
        "status": "affected",
        "version": "4.5.2"
      },
      {
        "status": "affected",
        "version": "4.5.3"
      },
      {
        "status": "affected",
        "version": "4.5.4"
      },
      {
        "status": "affected",
        "version": "4.5.5"
      },
      {
        "status": "affected",
        "version": "4.5.6"
      }
    ]
  },
  {
    "product": "TIBCO EBX Add-ons",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "5.0.0"
      },
      {
        "status": "affected",
        "version": "5.0.1"
      },
      {
        "status": "affected",
        "version": "5.1.0"
      },
      {
        "status": "affected",
        "version": "5.1.1"
      },
      {
        "status": "affected",
        "version": "5.2.0"
      }
    ]
  },
  {
    "product": "TIBCO Product and Service Catalog powered by TIBCO EBX",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "lessThanOrEqual": "1.1.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%

Related for CVE-2022-22769