CVE-2022-30578

CVSS V2 None CVSS V3 Critical 9
Description
The Web Server component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO EBX Add-ons: versions 5.4.1 and below.
Overview
  • CVE ID
  • CVE-2022-30578
  • Assigner
  • security@tibco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-21T18:15:10
  • Last Modified Date
  • 2022-10-07T13:20:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:tibco:ebx_add-ons:*:*:*:*:*:*:*:* 1 OR 5.4.2
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 2.3
  • Impact Score
  • 6
History
Created Old Value New Value Data Type Notes
2022-09-21 19:00:15 Added to TrackCVE
2022-12-07 04:24:09 2022-09-21T18:15Z 2022-09-21T18:15:10 CVE Published Date updated
2022-12-07 04:24:09 2022-10-07T13:20:19 CVE Modified Date updated
2022-12-07 04:24:09 Analyzed Vulnerability Status updated
2022-12-07 04:24:15 References updated