CVE-2022-30577

The Web Server component of TIBCO Software Inc.'s TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions 6.0.0 through 6.0.8.
Configurations

Configuration 1

cpe:2.3:a:tibco:ebx:*:*:*:*:*:*:*:*

Information

Published : 2022-09-21 06:15

Updated : 2022-09-22 07:31


NVD link : CVE-2022-30577

Mitre link : CVE-2022-30577

Products Affected
No products.
CWE