CVE-2022-30578

The Web Server component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO EBX Add-ons: versions 5.4.1 and below.
Configurations

Configuration 1

cpe:2.3:a:tibco:ebx_add-ons:*:*:*:*:*:*:*:*

Information

Published : 2022-09-21 06:15

Updated : 2022-10-07 01:20


NVD link : CVE-2022-30578

Mitre link : CVE-2022-30578

Products Affected
No products.
CWE