9.6
CVSSv3

CVE-2019-17330

Published: 12/11/2019 Updated: 18/11/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 9.6 | Impact Score: 6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The Web server component of TIBCO Software Inc.'s TIBCO EBX contains multiple vulnerabilities that theoretically allow authenticated users to perform stored cross-site scripting (XSS) attacks, and unauthenticated users to perform reflected cross-site scripting attacks. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions up to and including 5.8.1.fixR, versions 5.9.3, 5.9.4, 5.9.5, and 5.9.6.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tibco ebx

tibco ebx 5.8.1

tibco ebx 5.9.3

tibco ebx 5.9.4

tibco ebx 5.9.5

tibco ebx 5.9.6