Vulnerabilities > Tibco > EBX > 6.0.2

DATE CVE VULNERABILITY TITLE RISK
2023-11-14 CVE-2023-26222 Cross-site Scripting vulnerability in Tibco EBX
The Web Application component of TIBCO Software Inc.'s TIBCO EBX and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute a stored XSS on the affected system.
network
low complexity
tibco CWE-79
5.4
2023-02-22 CVE-2022-41565 Cross-site Scripting vulnerability in Tibco products
The Web Application component of TIBCO Software Inc.'s TIBCO EBX and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute a stored XSS on the affected system.
network
low complexity
tibco CWE-79
5.4
2022-01-19 CVE-2022-22769 Cross-site Scripting vulnerability in Tibco EBX
The Web server component of TIBCO Software Inc.'s TIBCO EBX, TIBCO EBX, TIBCO EBX, TIBCO EBX Add-ons, TIBCO EBX Add-ons, TIBCO EBX Add-ons, and TIBCO Product and Service Catalog powered by TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system.
network
tibco CWE-79
6.0