CVE-2022-30578

CVE-2022-30578

The Web Server component of TIBCO Software Inc.’s TIBCO EBX Add-ons contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.’s TIBCO EBX Add-ons: versions 5.4.1 and below.

Source: CVE-2022-30578

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다