Vulnerabilities > Tibco > EBX > 4.4.0

DATE CVE VULNERABILITY TITLE RISK
2023-11-14 CVE-2023-26222 Cross-site Scripting vulnerability in Tibco EBX
The Web Application component of TIBCO Software Inc.'s TIBCO EBX and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute a stored XSS on the affected system.
network
low complexity
tibco CWE-79
5.4
2023-02-22 CVE-2022-41565 Cross-site Scripting vulnerability in Tibco products
The Web Application component of TIBCO Software Inc.'s TIBCO EBX and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute a stored XSS on the affected system.
network
low complexity
tibco CWE-79
5.4
2022-01-19 CVE-2022-22769 Cross-site Scripting vulnerability in Tibco EBX
The Web server component of TIBCO Software Inc.'s TIBCO EBX, TIBCO EBX, TIBCO EBX, TIBCO EBX Add-ons, TIBCO EBX Add-ons, TIBCO EBX Add-ons, and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system.
network
tibco CWE-79
6.0
2021-10-13 CVE-2021-35498 Weak Password Requirements vulnerability in Tibco products
The TIBCO EBX Web Server component of TIBCO Software Inc.'s TIBCO EBX, TIBCO EBX, TIBCO EBX, and TIBCO Product and Service Catalog powered by TIBCO EBX contains a vulnerability that under certain specific conditions allows an attacker to enter a password other than the legitimate password and it will be accepted as valid.
network
low complexity
tibco CWE-521
critical
9.8
2021-02-02 CVE-2021-23271 Cross-site Scripting vulnerability in Tibco EBX
The TIBCO EBX Web Server component of TIBCO Software Inc.'s TIBCO EBX contains a vulnerability that theoretically allows a low privileged attacker with network access to execute a Stored Cross Site Scripting (XSS) attack on the affected system.
network
low complexity
tibco CWE-79
8.0
2020-02-19 CVE-2019-17333 Cross-site Scripting vulnerability in Tibco EBX
The Web server component of TIBCO Software Inc.'s TIBCO EBX contains a vulnerability that theoretically allows authenticated users to perform stored cross-site scripting (XSS) attacks.
network
tibco CWE-79
3.5
2019-11-12 CVE-2019-17330 Cross-site Scripting vulnerability in Tibco EBX
The Web server component of TIBCO Software Inc.'s TIBCO EBX contains multiple vulnerabilities that theoretically allow authenticated users to perform stored cross-site scripting (XSS) attacks, and unauthenticated users to perform reflected cross-site scripting attacks.
network
tibco CWE-79
4.3