Vulnerability CVE-2019-11207


Published: 2019-08-13

Description:
The web server component of TIBCO Software Inc.'s TIBCO LogLogic Enterprise Virtual Appliance, and TIBCO LogLogic Log Management Intelligence contains multiple vulnerabilities that theoretically allow persistent and reflected cross-site scripting (XSS) attacks, as well as cross-site request forgery (CSRF) attacks. This issue affects: TIBCO Software Inc. TIBCO LogLogic Enterprise Virtual Appliance version 6.2.1 and prior versions. TIBCO Software Inc. TIBCO LogLogic Log Management Intelligence 6.2.1. TIBCO LogLogic LX825 Appliance 0.0.004, TIBCO LogLogic LX1025 Appliance 0.0.004, TIBCO LogLogic LX4025 Appliance 0.0.004, TIBCO LogLogic MX3025 Appliance 0.0.004, TIBCO LogLogic MX4025 Appliance 0.0.004, TIBCO LogLogic ST1025 Appliance 0.0.004, TIBCO LogLogic ST2025-SAN Appliance 0.0.004, and TIBCO LogLogic ST4025 Appliance 0.0.004 using TIBCO LogLogic Log Management Intelligence versions 6.2.1 and below. TIBCO LogLogic LX1035 Appliance 0.0.005, TIBCO LogLogic LX1025R1 Appliance 0.0.004, TIBCO LogLogic LX1025R2 Appliance 0.0.004, TIBCO LogLogic LX4025R1 Appliance 0.0.004, TIBCO LogLogic LX4025R2 Appliance 0.0.004, TIBCO LogLogic LX4035 Appliance 0.0.005, TIBCO LogLogic ST2025-SANR1 Appliance 0.0.004, TIBCO LogLogic ST2025-SANR2 Appliance 0.0.004, TIBCO LogLogic ST2035-SAN Appliance 0.0.005, TIBCO LogLogic ST4025R1 Appliance 0.0.004, TIBCO LogLogic ST4025R2 Appliance 0.0.004, and TIBCO LogLogic ST4035 Appliance 0.0.005 using TIBCO LogLogic Log Management Intelligence versions 6.2.1 and below.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tibco -> Loglogic st2025-sanr1 firmware 
Tibco -> Loglogic enterprise virtual appliance 
Tibco -> Loglogic st2025-sanr2 firmware 
Tibco -> Loglogic log management intelligence 
Tibco -> Loglogic st2035-san firmware 
Tibco -> Loglogic lx1025 firmware 
Tibco -> Loglogic st4025 firmware 
Tibco -> Loglogic lx1025r1 firmware 
Tibco -> Loglogic st4025r1 firmware 
Tibco -> Loglogic lx1025r2 firmware 
Tibco -> Loglogic st4025r2 firmware 
Tibco -> Loglogic lx1035 firmware 
Tibco -> Loglogic st4035 firmware 
Tibco -> Loglogic lx4025 firmware 
Tibco -> Loglogic lx4025r1 firmware 
Tibco -> Loglogic lx4025r2 firmware 
Tibco -> Loglogic lx4035 firmware 
Tibco -> Loglogic lx825 firmware 
Tibco -> Loglogic mx3025 firmware 
Tibco -> Loglogic mx4025 firmware 
Tibco -> Loglogic st1025 firmware 
Tibco -> Loglogic st2025-san firmware 

 References:
http://www.tibco.com/services/support/advisories
https://www.tibco.com/support/advisories/2019/08/tibco-security-advisory-august-13-2019-tibco-loglogic-log-management-intelligence

Copyright 2024, cxsecurity.com

 

Back to Top