The Web server component of TIBCO Software Inc.'s TIBCO EBX contains multiple vulnerabilities that theoretically allow authenticated users to perform stored cross-site scripting (XSS) attacks, and unauthenticated users to perform reflected cross-site scripting attacks. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions up to and including 5.8.1.fixR, versions 5.9.3, 5.9.4, 5.9.5, and 5.9.6.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tibco

Published: 2019-11-12T19:15:56.379450Z

Updated: 2024-09-16T20:16:20.848Z

Reserved: 2019-10-07T00:00:00

Link: CVE-2019-17330

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-12T20:15:12.107

Modified: 2019-11-18T16:28:56.797

Link: CVE-2019-17330

cve-icon Redhat

No data.