Vulnerabilities > Tibco

DATE CVE VULNERABILITY TITLE RISK
2022-09-21 CVE-2022-30578 Cross-site Scripting vulnerability in Tibco EBX Add-Ons
The Web Server component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system.
network
low complexity
tibco CWE-79
critical
9.0
2022-05-18 CVE-2022-22776 Cross-site Scripting vulnerability in Tibco Businessconnect Trading Community Management
The Web Server component of TIBCO Software Inc.'s TIBCO BusinessConnect Trading Community Management contains easily exploitable vulnerabilities that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system.
network
tibco CWE-79
3.5
2022-05-18 CVE-2022-22777 Cross-site Scripting vulnerability in Tibco Businessconnect Trading Community Management
The Web Server component of TIBCO Software Inc.'s TIBCO BusinessConnect Trading Community Management contains easily exploitable Reflected Cross Site Scripting (XSS) vulnerabilities that allow an unauthenticated attacker with network access to execute scripts targeting the affected system or the victim's local system.
network
tibco CWE-79
4.3
2022-05-18 CVE-2022-22778 Cross-Site Request Forgery (CSRF) vulnerability in Tibco Businessconnect Trading Community Management
The Web Server component of TIBCO Software Inc.'s TIBCO BusinessConnect Trading Community Management contains an easily exploitable vulnerability that allows an unauthenticated attacker with network access to execute Cross-Site Request Forgery (CSRF) on the affected system.
network
tibco CWE-352
6.8
2022-05-17 CVE-2022-22773 Cross-site Scripting vulnerability in Tibco Jasperreports Server
The REST API component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server - Community Edition, TIBCO JasperReports Server - Developer Edition, TIBCO JasperReports Server for AWS Marketplace, TIBCO JasperReports Server for ActiveMatrix BPM, and TIBCO JasperReports Server for Microsoft Azure contains difficult to exploit Reflected Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker with network access to execute scripts targeting the affected system or the victim's local system.
network
tibco CWE-79
3.5
2022-05-17 CVE-2022-22775 Cross-site Scripting vulnerability in Tibco products
The Workspace client component of TIBCO Software Inc.'s TIBCO BPM Enterprise and TIBCO BPM Enterprise Distribution for TIBCO Silver Fabric contains difficult to exploit Reflected Cross Site Scripting (XSS) vulnerabilities that allow low privileged attackers with network access to execute scripts targeting the affected system or the victim's local system.
network
tibco CWE-79
3.5
2022-05-10 CVE-2022-22774 XXE vulnerability in Tibco products
The DOM XML parser and SAX XML parser components of TIBCO Software Inc.'s TIBCO Managed File Transfer Command Center, TIBCO Managed File Transfer Command Center, TIBCO Managed File Transfer Internet Server, and TIBCO Managed File Transfer Internet Server contains an easily exploitable vulnerability that allows an unauthenticated attacker with network access to execute XML External Entity (XXE) attacks on the affected system.
network
low complexity
tibco CWE-611
6.4
2022-03-30 CVE-2022-22772 Unspecified vulnerability in Tibco Managed File Transfer Platform Server
The cfsend, cfrecv, and CyberResp components of TIBCO Software Inc.'s TIBCO Managed File Transfer Platform Server for UNIX and TIBCO Managed File Transfer Platform Server for z/Linux contain a difficult to exploit Remote Code Execution (RCE) vulnerability that allows a low privileged attacker with network access to execute arbitrary code on the affected system.
network
tibco
8.5
2022-03-15 CVE-2022-22771 Path Traversal vulnerability in Tibco Jasperreports Library and Jasperreports Server
The Server component of TIBCO Software Inc.'s TIBCO JasperReports Library, TIBCO JasperReports Library for ActiveMatrix BPM, TIBCO JasperReports Server, TIBCO JasperReports Server for AWS Marketplace, TIBCO JasperReports Server for ActiveMatrix BPM, and TIBCO JasperReports Server for Microsoft Azure contains a directory-traversal vulnerability that may theoretically allow web server users to access contents of the host system.
network
low complexity
tibco CWE-22
8.8
2022-02-15 CVE-2021-43049 Unspecified vulnerability in Tibco Businessconnect
The Database component of TIBCO Software Inc.'s TIBCO BusinessConnect Container Edition contains an easily exploitable vulnerability that allows an unauthenticated attacker with network access to obtain the usernames and passwords of users of the affected system.
network
low complexity
tibco
critical
10.0