Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCO-EBX-CVE-2023-26222
HistoryNov 14, 2023 - 4:43 p.m.

TIBCO Security Advisory: November 14, 2023 - TIBCO EBX-CVE-2023-26222

2023-11-1416:43:27
Cloud Software Group, Inc.
community.tibco.com
7
tibco
ebx
cross-site scripting
vulnerability
network access
stored xss
update
cve-2023-26222
security advisory

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%

TIBCO EBX Cross-site Scripting (XXS) Vulnerability

Original release date: November 14, 2023
Lastrevised: —
CVE-2023-26222
Source: TIBCO SoftwareInc.

Products Affected

TIBCO EBX versions 5.9.22 and below
TIBCO EBX versions 6.0.13 and below

TIBCO Product and Service Catalog powered by TIBCO EBX versions 5.0.0 and
below

The following component is affected:

  • Web Application

Description

The component listed above contains an easily exploitable vulnerability that
allows a low privileged attacker with network access to execute a stored XSS
on the affected system.

Impact

The impact of this vulnerability includes the theoretical possibility
resulting in unauthorized ability to update, insert or delete TIBCO EBX®
data.

CVSS v3.1 Base Score: 8.7 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N)

Solution

TIBCO has released updated versions of the affected systems which address this
issue:

TIBCO EBX versions 5.9.22 and below: update to version 5.9.23 or later
TIBCO EBX versions 6.0.13 and below: update to version 6.0.14 or later

TIBCO Product and Service Catalog powered by TIBCO EBX versions 5.0.0 and
below: update to version 5.1.0 or later

References

<https://www.tibco.com/services/support/advisories&gt;
CVE-2023-26222

The information on this page is being provided to you on an"AS IS" and “AS-AVAILABLE” basis. The issues described on this page may or may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the information contained herein.ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUT NOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED.BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATIONCONTAINED HEREIN. The information on this page is being provided to you under the terms of your license and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement. If you donot have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms of Use, and may be used only for the purposes contemplated by such Terms ofUse.

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%

Related for TIBCO:TIBCO-EBX-CVE-2023-26222