// For flags

CVE-2023-26217

TIBCO EBX Add-ons SQL Injection Vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Data Exchange Add-on component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains an easily exploitable vulnerability that allows a low privileged user with import permissions and network access to the EBX server to execute arbitrary SQL statements on the affected system. Affected releases are TIBCO Software Inc.'s TIBCO EBX Add-ons: versions 4.5.17 and below, versions 5.6.2 and below, version 6.1.0.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-02-20 CVE Reserved
  • 2023-07-19 CVE Published
  • 2024-07-25 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tibco
Search vendor "Tibco"
Ebx Add-ons
Search vendor "Tibco" for product "Ebx Add-ons"
<= 4.5.17
Search vendor "Tibco" for product "Ebx Add-ons" and version " <= 4.5.17"
-
Affected
Tibco
Search vendor "Tibco"
Ebx Add-ons
Search vendor "Tibco" for product "Ebx Add-ons"
>= 5.0.0 <= 5.6.2
Search vendor "Tibco" for product "Ebx Add-ons" and version " >= 5.0.0 <= 5.6.2"
-
Affected
Tibco
Search vendor "Tibco"
Ebx Add-ons
Search vendor "Tibco" for product "Ebx Add-ons"
6.1.0
Search vendor "Tibco" for product "Ebx Add-ons" and version "6.1.0"
-
Affected