CVE-2019-11207

The web server component of TIBCO Software Inc.'s TIBCO LogLogic Enterprise Virtual Appliance, and TIBCO LogLogic Log Management Intelligence contains multiple vulnerabilities that theoretically allow persistent and reflected cross-site scripting (XSS) attacks, as well as cross-site request forgery (CSRF) attacks. This issue affects: TIBCO Software Inc. TIBCO LogLogic Enterprise Virtual Appliance version 6.2.1 and prior versions. TIBCO Software Inc. TIBCO LogLogic Log Management Intelligence 6.2.1. TIBCO LogLogic LX825 Appliance 0.0.004, TIBCO LogLogic LX1025 Appliance 0.0.004, TIBCO LogLogic LX4025 Appliance 0.0.004, TIBCO LogLogic MX3025 Appliance 0.0.004, TIBCO LogLogic MX4025 Appliance 0.0.004, TIBCO LogLogic ST1025 Appliance 0.0.004, TIBCO LogLogic ST2025-SAN Appliance 0.0.004, and TIBCO LogLogic ST4025 Appliance 0.0.004 using TIBCO LogLogic Log Management Intelligence versions 6.2.1 and below. TIBCO LogLogic LX1035 Appliance 0.0.005, TIBCO LogLogic LX1025R1 Appliance 0.0.004, TIBCO LogLogic LX1025R2 Appliance 0.0.004, TIBCO LogLogic LX4025R1 Appliance 0.0.004, TIBCO LogLogic LX4025R2 Appliance 0.0.004, TIBCO LogLogic LX4035 Appliance 0.0.005, TIBCO LogLogic ST2025-SANR1 Appliance 0.0.004, TIBCO LogLogic ST2025-SANR2 Appliance 0.0.004, TIBCO LogLogic ST2035-SAN Appliance 0.0.005, TIBCO LogLogic ST4025R1 Appliance 0.0.004, TIBCO LogLogic ST4025R2 Appliance 0.0.004, and TIBCO LogLogic ST4035 Appliance 0.0.005 using TIBCO LogLogic Log Management Intelligence versions 6.2.1 and below.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tibco:loglogic_enterprise_virtual_appliance:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:loglogic_log_management_intelligence:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tibco:loglogic_lx825_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_lx825:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:tibco:loglogic_lx4025_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_lx4025:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:tibco:loglogic_mx3025_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_mx3025:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:tibco:loglogic_mx4025_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_mx4025:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:tibco:loglogic_st1025_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_st1025:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:tibco:loglogic_st2025-san_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_st2025-san:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:tibco:loglogic_st4025_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_st4025:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:tibco:loglogic_lx1025_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_lx1025:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:tibco:loglogic_lx1035_firmware:0.0.005:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_lx1035:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:tibco:loglogic_lx1025r1_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_lx1025r1:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:tibco:loglogic_lx1025r2_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_lx1025r2:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:tibco:loglogic_lx4025r1_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_lx4025r1:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:tibco:loglogic_lx4025r2_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_lx4025r2:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:tibco:loglogic_lx4035_firmware:0.0.005:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_lx4035:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:tibco:loglogic_st2025-sanr1_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_st2025-sanr1:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:tibco:loglogic_st2025-sanr2_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_st2025-sanr2:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:tibco:loglogic_st2035-san_firmware:0.0.005:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_st2035-san:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:tibco:loglogic_st4025r1_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_st4025r1:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:tibco:loglogic_st4025r2_firmware:0.0.004:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_st4025r2:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:tibco:loglogic_st4035_firmware:0.0.005:*:*:*:*:*:*:*
cpe:2.3:h:tibco:loglogic_st4035:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-13 21:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-11207

Mitre link : CVE-2019-11207

CVE.ORG link : CVE-2019-11207


JSON object : View

Products Affected

tibco

  • loglogic_lx1025_firmware
  • loglogic_st1025_firmware
  • loglogic_st4025_firmware
  • loglogic_st4025
  • loglogic_lx4025
  • loglogic_lx825_firmware
  • loglogic_st2035-san_firmware
  • loglogic_st4035_firmware
  • loglogic_st2025-sanr1_firmware
  • loglogic_lx4025_firmware
  • loglogic_st2025-san_firmware
  • loglogic_st4025r1_firmware
  • loglogic_enterprise_virtual_appliance
  • loglogic_st2025-sanr2_firmware
  • loglogic_log_management_intelligence
  • loglogic_lx1025r1
  • loglogic_lx4025r1
  • loglogic_st2035-san
  • loglogic_mx4025_firmware
  • loglogic_st2025-san
  • loglogic_lx4025r1_firmware
  • loglogic_lx1025r2_firmware
  • loglogic_st4025r2_firmware
  • loglogic_lx4025r2
  • loglogic_lx825
  • loglogic_st2025-sanr1
  • loglogic_lx4025r2_firmware
  • loglogic_mx3025
  • loglogic_lx4035
  • loglogic_lx1025
  • loglogic_lx1035
  • loglogic_st2025-sanr2
  • loglogic_lx1025r2
  • loglogic_lx1035_firmware
  • loglogic_lx1025r1_firmware
  • loglogic_lx4035_firmware
  • loglogic_st4025r2
  • loglogic_mx4025
  • loglogic_st4025r1
  • loglogic_st4035
  • loglogic_mx3025_firmware
  • loglogic_st1025
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')