CVE-2022-41566

The server component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute stored XSS on the affected system. Affected releases are TIBCO Software Inc.'s TIBCO EBX Add-ons: versions 5.6.0 and below.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tibco:ebx_add-ons:*:*:*:*:*:*:*:*

History

02 Mar 2023, 18:27

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
First Time Tibco
Tibco ebx Add-ons
CPE cpe:2.3:a:tibco:ebx_add-ons:*:*:*:*:*:*:*:*
References (CONFIRM) https://www.tibco.com/services/support/advisories - (CONFIRM) https://www.tibco.com/services/support/advisories - Vendor Advisory

22 Feb 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-22 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-41566

Mitre link : CVE-2022-41566

CVE.ORG link : CVE-2022-41566


JSON object : View

Products Affected

tibco

  • ebx_add-ons
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')