Vulnerabilities > Tibco > EBX ADD ONS

DATE CVE VULNERABILITY TITLE RISK
2023-07-19 CVE-2023-26217 SQL Injection vulnerability in Tibco EBX Add-Ons
The Data Exchange Add-on component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains an easily exploitable vulnerability that allows a low privileged user with import permissions and network access to the EBX server to execute arbitrary SQL statements on the affected system.
network
low complexity
tibco CWE-89
8.8
2023-05-25 CVE-2023-26215 Path Traversal vulnerability in Tibco EBX Add-Ons
The server component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains a vulnerability that allows an attacker with low-privileged application access to read system files that are accessible to the web server.
network
low complexity
tibco CWE-22
6.5
2023-05-25 CVE-2023-26216 Path Traversal vulnerability in Tibco EBX Add-Ons
The server component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains an exploitable vulnerability that allows an attacker to upload files to a directory accessible by the web server.
network
low complexity
tibco CWE-22
7.2
2023-02-22 CVE-2022-41566 Cross-site Scripting vulnerability in Tibco EBX Add-Ons
The server component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute stored XSS on the affected system.
network
low complexity
tibco CWE-79
5.4
2022-09-21 CVE-2022-30578 Cross-site Scripting vulnerability in Tibco EBX Add-Ons
The Web Server component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system.
network
low complexity
tibco CWE-79
critical
9.0
2022-01-19 CVE-2022-22769 Cross-site Scripting vulnerability in Tibco EBX
The Web server component of TIBCO Software Inc.'s TIBCO EBX, TIBCO EBX, TIBCO EBX, TIBCO EBX Add-ons, TIBCO EBX Add-ons, TIBCO EBX Add-ons, and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system.
network
tibco CWE-79
6.0
2021-01-12 CVE-2020-27148 XXE vulnerability in Tibco EBX Add-Ons
The TIBCO EBX Add-on for Oracle Hyperion EPM, TIBCO EBX Data Exchange Add-on, and TIBCO EBX Insight Add-on components of TIBCO Software Inc.'s TIBCO EBX Add-ons contain a vulnerability that theoretically allows a low privileged attacker with network access to execute an XML External Entity (XXE) attack.
network
low complexity
tibco CWE-611
7.1
2019-11-12 CVE-2019-17332 Cross-site Scripting vulnerability in Tibco EBX Add-Ons
The Digital Asset Manager Web Interface component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains a vulnerability that theoretically allows authenticated users to perform stored cross-site scripting (XSS) attacks.
network
tibco CWE-79
4.3
2019-11-12 CVE-2019-17331 Cross-site Scripting vulnerability in Tibco EBX Add-Ons 3.20.13/4.1.0
The Data Exchange Web Interface component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains a vulnerability that theoretically allows authenticated users to perform stored cross-site scripting (XSS) attacks.
network
tibco CWE-79
3.5