Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCO-EBX-ADD-ONS-CVE-2022-30578
HistorySep 15, 2022 - 12:51 a.m.

TIBCO Security Advisory: September 21, 2022 - TIBCO EBX Add-ons -CVE-2022-30578

2022-09-1500:51:00
Cloud Software Group, Inc.
community.tibco.com
7
tibco
ebx add-ons
stored xss
cve-2022-30578
september 21
2022
web server
vulnerability
cross site scripting
update
security advisory

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.7%

TIBCO EBX Add-ons Stored XSS vulnerability

Original release date: September 21, 2022
Lastrevised: —
CVE-2022-30578
Source: TIBCOSoftware Inc.

Products Affected

TIBCO EBX Add-ons versions 5.4.1 and below

The following component is affected:

  • Web Server

Description

The component listed above contains an easily exploitable vulnerability that
allows a low privileged attacker with network access to execute Stored Cross
Site Scripting (XSS) on the affected system. A successful attack using this
vulnerability requires human interaction from a person other than the
attacker.

Impact

Successful execution of these vulnerabilities will result in an attacker being
able to execute commands with the privileges of the affected user.

CVSS v3.1 Base Score: 8.0 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)

Solution

TIBCO has released updated versions of the affected systems which address this
issue:

TIBCO EBX Add-ons versions 5.4.1 and below: update to version 5.4.2 or later

References

https://www.tibco.com/services/support/advisories
CVE-2022-30578

The information on this page is being provided toyou on an “AS IS” and “AS-AVAILABLE” basis. The issues described on this page may or may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the informationcontained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUT NOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE AREHEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THEINFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of your license and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement.If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms of Use, and may be used only for the purposes contemplated by such Terms ofUse.

CPENameOperatorVersion
tibco ebx add-onsle5.4.1

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.7%

Related for TIBCO:TIBCO-EBX-ADD-ONS-CVE-2022-30578