// For flags

CVE-2019-17330

TIBCO EBX Exposes Multiple Cross-Site Scripting Vulnerabilities

Severity Score

9.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Web server component of TIBCO Software Inc.'s TIBCO EBX contains multiple vulnerabilities that theoretically allow authenticated users to perform stored cross-site scripting (XSS) attacks, and unauthenticated users to perform reflected cross-site scripting attacks. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions up to and including 5.8.1.fixR, versions 5.9.3, 5.9.4, 5.9.5, and 5.9.6.

El componente servidor Web de TIBCO EBX de TIBCO Software Inc. contiene múltiples vulnerabilidades que teóricamente permiten a usuarios autenticados llevar a cabo ataques de tipo cross-site scripting (XSS) almacenados, y usuarios no autenticados para realizar ataques de tipo cross-site scripting reflejados. Las versiones afectadas son TIBCO EBX de TIBCO Software Inc.: versiones hasta 5.8.1.fixR incluyéndola, versiones 5.9.3, 5.9.4, 5.9.5 y 5.9.6.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-10-07 CVE Reserved
  • 2019-11-12 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tibco
Search vendor "Tibco"
Ebx
Search vendor "Tibco" for product "Ebx"
<= 5.8.1
Search vendor "Tibco" for product "Ebx" and version " <= 5.8.1"
-
Affected
Tibco
Search vendor "Tibco"
Ebx
Search vendor "Tibco" for product "Ebx"
5.8.1
Search vendor "Tibco" for product "Ebx" and version "5.8.1"
fixr
Affected
Tibco
Search vendor "Tibco"
Ebx
Search vendor "Tibco" for product "Ebx"
5.9.3
Search vendor "Tibco" for product "Ebx" and version "5.9.3"
-
Affected
Tibco
Search vendor "Tibco"
Ebx
Search vendor "Tibco" for product "Ebx"
5.9.4
Search vendor "Tibco" for product "Ebx" and version "5.9.4"
-
Affected
Tibco
Search vendor "Tibco"
Ebx
Search vendor "Tibco" for product "Ebx"
5.9.5
Search vendor "Tibco" for product "Ebx" and version "5.9.5"
-
Affected
Tibco
Search vendor "Tibco"
Ebx
Search vendor "Tibco" for product "Ebx"
5.9.6
Search vendor "Tibco" for product "Ebx" and version "5.9.6"
-
Affected