CVE-2019-17330

The Web server component of TIBCO Software Inc.'s TIBCO EBX contains multiple vulnerabilities that theoretically allow authenticated users to perform stored cross-site scripting (XSS) attacks, and unauthenticated users to perform reflected cross-site scripting attacks. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions up to and including 5.8.1.fixR, versions 5.9.3, 5.9.4, 5.9.5, and 5.9.6.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tibco:ebx:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:ebx:5.8.1:fixr:*:*:*:*:*:*
cpe:2.3:a:tibco:ebx:5.9.3:*:*:*:*:*:*:*
cpe:2.3:a:tibco:ebx:5.9.4:*:*:*:*:*:*:*
cpe:2.3:a:tibco:ebx:5.9.5:*:*:*:*:*:*:*
cpe:2.3:a:tibco:ebx:5.9.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-12 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17330

Mitre link : CVE-2019-17330

CVE.ORG link : CVE-2019-17330


JSON object : View

Products Affected

tibco

  • ebx
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')