The Web Server component of TIBCO Software Inc.'s TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions 6.0.0 through 6.0.8.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tibco

Published: 2022-09-21T17:55:08.767859Z

Updated: 2024-09-16T21:57:36.958Z

Reserved: 2022-05-11T00:00:00

Link: CVE-2022-30577

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-21T18:15:09.967

Modified: 2022-09-22T19:31:10.323

Link: CVE-2022-30577

cve-icon Redhat

No data.