NA

CVE-2022-30577

Published: 21/09/2022 Updated: 22/09/2022
CVSS v3 Base Score: 9 | Impact Score: 6 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

The Web Server component of TIBCO Software Inc.'s TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions 6.0.0 up to and including 6.0.8.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tibco ebx