CVE-2022-30578 – The Web Server component of TIBCO Software Inc.’s TIBCO EBX Add-ons contains an easily exp …

Vuln ID: CVE-2022-30578

Published:  2022-09-21  18:15:10Z

Description: The Web Server component of TIBCO Software Inc.’s TIBCO EBX Add-ons contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.’s TIBCO EBX Add-ons: versions 5.4.1 and below.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):