Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCO-EBX-CVE-2022-41565
HistoryFeb 16, 2023 - 10:19 p.m.

TIBCO Security Advisory: February 22, 2023 - TIBCO EBX -CVE-2022-41565

2023-02-1622:19:48
Cloud Software Group, Inc.
community.tibco.com
3
tibco
ebx
cross site scripting
xss
vulnerability
tibco product
service catalog
web application
cve-2022-41565
security advisory
update
version
cvss
base score
affected systems
network access
tibco software inc.

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.2%

TIBCO EBX Cross Site Scripting (XSS) Vulnerability

Original release date: February 22, 2023
Last revised: —
CVE-2022-41565
Source: TIBCO Software Inc.

Products Affected

TIBCO EBX versions 5.9.21 and below
TIBCO EBX versions 6.0.11 and below

TIBCO Product and Service Catalog powered by TIBCO EBX versions 1.2.0 and
below

The following component is affected:

  • Web Application

Description

The component listed above contains an easily exploitable vulnerability that
allows a low privileged attacker with network access to execute a stored XSS
on the affected system.

Impact

The impact of this vulnerability includes the theoretical possibility
resulting in unauthorized ability to update, insert or delete TIBCO EBX data.

CVSS v3.1 Base Score: 8.7 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N)

Solution

TIBCO has released updated versions of the affected systems which address this
issue:

TIBCO EBX versions 5.9.21 and below: update to version 5.9.22 or later
TIBCO EBX versions 6.0.11 and below: update to version 6.0.12 or later

TIBCO Product and Service Catalog powered by TIBCO EBX versions 1.2.0 and
below: update to version 1.2.1 or later

References

https://www.tibco.com/services/support/advisories
CVE-2022-41565

The information on this page is being provided to you on an “AS IS” and “AS-AVAILABLE” basis. The issues described on this page mayor may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUTNOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANYDIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of yourlicense and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement. If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms ofUse, and may be used only for the purposes contemplated by such Terms ofUse.

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.2%

Related for TIBCO:TIBCO-EBX-CVE-2022-41565