Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCO-EBX-ADD-ON-2019-17332
HistoryNov 08, 2019 - 9:54 p.m.

TIBCO Security Advisory: November 12, 2019 - TIBCO EBX Add-on -2019-17332

2019-11-0821:54:26
Cloud Software Group, Inc.
community.tibco.com
4

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

TIBCO EBX Add-on For Digital Asset Manager Cross-Site Scripting Vulnerabilities

Original release date: November 12,2019
Last revised:
CVE-2019-17332
Source: TIBCO Software Inc.

TIBCO EBX Add-on For Digital Asset Manager Cross-Site Scripting Vulnerabilities

Original release date: November 12, 2019
Last revised: —
Source: TIBCO Software Inc.

Systems Affected

TIBCO EBX Add-ons versions 3.20.13 and below

TIBCO EBX Add-ons versions 4.1.0, 4.2.0, 4.2.1, and 4.2.2

The following component is affected:

  • Digital Asset Manager Web Interface

Description

The component listed above contains a vulnerability that theoretically allows
authenticated users to perform stored cross-site scripting (XSS) attacks.

Impact

The impact of this vulnerability includes the theoretical possibility that an
attacker could gain full administrative access to the web interface of the
affected component.

CVSS v3 Base Score: 7.3 (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N)

Solution

TIBCO has released updated versions of the affected systems which address this
issue:

TIBCO EBX Add-ons versions 3.20.13 and below update to version 3.20.14 or
higher

TIBCO EBX Add-ons versions 4.1.0, 4.2.0, 4.2.1, and 4.2.2 update to version
4.3.0 or higher

References

http://www.tibco.com/services/support/advisories
CVE-2019-17332

The information on this page is being provided to you on an “AS IS” and “AS-AVAILABLE” basis. The issues described on this page mayor may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUTNOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANYDIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of yourlicense and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement. If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms ofUse, and may be used only for the purposes contemplated by such Terms ofUse.

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Related for TIBCO:TIBCO-EBX-ADD-ON-2019-17332