8.8
HIGH
CVE-2019-11207
TIBCO LogLogic TIBCO LogLogic Enterprise Virtual Appliance and TIBCO LogLogic Log Management Intelligence XSS and CSRF Vulnerability
Description

The web server component of TIBCO Software Inc.'s TIBCO LogLogic Enterprise Virtual Appliance, and TIBCO LogLogic Log Management Intelligence contains multiple vulnerabilities that theoretically allow persistent and reflected cross-site scripting (XSS) attacks, as well as cross-site request forgery (CSRF) attacks. This issue affects: TIBCO Software Inc. TIBCO LogLogic Enterprise Virtual Appliance version 6.2.1 and prior versions. TIBCO Software Inc. TIBCO LogLogic Log Management Intelligence 6.2.1. TIBCO LogLogic LX825 Appliance 0.0.004, TIBCO LogLogic LX1025 Appliance 0.0.004, TIBCO LogLogic LX4025 Appliance 0.0.004, TIBCO LogLogic MX3025 Appliance 0.0.004, TIBCO LogLogic MX4025 Appliance 0.0.004, TIBCO LogLogic ST1025 Appliance 0.0.004, TIBCO LogLogic ST2025-SAN Appliance 0.0.004, and TIBCO LogLogic ST4025 Appliance 0.0.004 using TIBCO LogLogic Log Management Intelligence versions 6.2.1 and below. TIBCO LogLogic LX1035 Appliance 0.0.005, TIBCO LogLogic LX1025R1 Appliance 0.0.004, TIBCO LogLogic LX1025R2 Appliance 0.0.004, TIBCO LogLogic LX4025R1 Appliance 0.0.004, TIBCO LogLogic LX4025R2 Appliance 0.0.004, TIBCO LogLogic LX4035 Appliance 0.0.005, TIBCO LogLogic ST2025-SANR1 Appliance 0.0.004, TIBCO LogLogic ST2025-SANR2 Appliance 0.0.004, TIBCO LogLogic ST2035-SAN Appliance 0.0.005, TIBCO LogLogic ST4025R1 Appliance 0.0.004, TIBCO LogLogic ST4025R2 Appliance 0.0.004, and TIBCO LogLogic ST4035 Appliance 0.0.005 using TIBCO LogLogic Log Management Intelligence versions 6.2.1 and below.

INFO

Published Date :

Aug. 13, 2019, 9:15 p.m.

Last Modified :

Oct. 9, 2019, 11:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-11207 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tibco loglogic_enterprise_virtual_appliance
2 Tibco loglogic_log_management_intelligence
3 Tibco loglogic_lx825_firmware
4 Tibco loglogic_lx4025_firmware
5 Tibco loglogic_mx3025_firmware
6 Tibco loglogic_mx4025_firmware
7 Tibco loglogic_st1025_firmware
8 Tibco loglogic_st2025-san_firmware
9 Tibco loglogic_st4025_firmware
10 Tibco loglogic_lx1025_firmware
11 Tibco loglogic_lx1035_firmware
12 Tibco loglogic_lx1025r1_firmware
13 Tibco loglogic_lx1025r2_firmware
14 Tibco loglogic_lx4025r1_firmware
15 Tibco loglogic_lx4025r2_firmware
16 Tibco loglogic_lx4035_firmware
17 Tibco loglogic_st2025-sanr1_firmware
18 Tibco loglogic_st2025-sanr2_firmware
19 Tibco loglogic_st2035-san_firmware
20 Tibco loglogic_st4025r1_firmware
21 Tibco loglogic_st4025r2_firmware
22 Tibco loglogic_st4035_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-11207.

URL Resource
http://www.tibco.com/services/support/advisories Vendor Advisory
https://www.tibco.com/support/advisories/2019/08/tibco-security-advisory-august-13-2019-tibco-loglogic-log-management-intelligence Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11207 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11207 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 TIBCO Software Inc. AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Aug. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.tibco.com/services/support/advisories No Types Assigned http://www.tibco.com/services/support/advisories Vendor Advisory
    Changed Reference Type https://www.tibco.com/support/advisories/2019/08/tibco-security-advisory-august-13-2019-tibco-loglogic-log-management-intelligence No Types Assigned https://www.tibco.com/support/advisories/2019/08/tibco-security-advisory-august-13-2019-tibco-loglogic-log-management-intelligence Vendor Advisory
    Added CWE CWE-352
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:tibco:loglogic_enterprise_virtual_appliance:*:*:*:*:*:*:*:* versions up to (including) 6.2.1 *cpe:2.3:a:tibco:loglogic_log_management_intelligence:*:*:*:*:*:*:*:* versions up to (including) 6.2.1
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_lx825_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_lx825:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_lx4025_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_lx4025:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_mx3025_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_mx3025:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_mx4025_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_mx4025:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_st1025_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_st1025:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_st2025-san_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_st2025-san:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_st4025_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_st4025:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_lx1025_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_lx1025:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_lx1035_firmware:0.0.005:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_lx1035:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_lx1025r1_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_lx1025r1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_lx1025r2_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_lx1025r2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_lx4025r1_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_lx4025r1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_lx4025r2_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_lx4025r2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_lx4035_firmware:0.0.005:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_lx4035:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_st2025-sanr1_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_st2025-sanr1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_st2025-sanr2_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_st2025-sanr2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_st2035-san_firmware:0.0.005:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_st2035-san:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_st4025r1_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_st4025r1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_st4025r2_firmware:0.0.004:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_st4025r2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tibco:loglogic_st4035_firmware:0.0.005:*:*:*:*:*:*:* OR cpe:2.3:h:tibco:loglogic_st4035:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Changed Description The web server component of TIBCO Software Inc.'s TIBCO LogLogic Enterprise Virtual Appliance, and TIBCO LogLogic Log Management Intelligence contains multiple vulnerabilities that theoretically allow persistent and reflected cross-site scripting (XSS) attacks, as well as cross-site request forgery (CSRF) attacks. This issue affects: TIBCO Software Inc. TIBCO LogLogic Enterprise Virtual Appliance version 6.2.1 and prior versions. TIBCO Software Inc. TIBCO LogLogic Log Management Intelligence 6.2.1. TIBCO LogLogic LX825 Appliance 0.0.004, TIBCO LogLogic LX1025 Appliance 0.0.004, TIBCO LogLogic LX4025 Appliance 0.0.004, TIBCO LogLogic MX3025 Appliance 0.0.004, TIBCO LogLogic MX4025 Appliance 0.0.004, TIBCO LogLogic ST1025 Appliance 0.0.004, TIBCO LogLogic ST2025-SAN Appliance 0.0.004, and TIBCO LogLogic ST4025 Appliance 0.0.004 using TIBCO LogLogic Log Management Intelligence versions 6.2.1 and below. TIBCO LogLogic LX1035 Appliance 0.0.005, TIBCO LogLogic LX1025R1 Appliance 0.0.004, TIBCO LogLogic LX1025R2 Appliance 0.0.004, TIBCO LogLogic LX4025R1 Appliance 0.0.004, TIBCO LogLogic LX4025R2 Appliance 0.0.004, TIBCO LogLogic LX4035 Appliance 0.0.005, TIBCO LogLogic ST2025-SANR1 Appliance 0.0.004, TIBCO LogLogic ST2025-SANR2 Appliance 0.0.004, TIBCO LogLogic ST2035-SAN Appliance 0.0.005, TIBCO LogLogic ST4025R1 Appliance 0.0.004, TIBCO LogLogic ST4025R2 Appliance 0.0.004, and TIBCO LogLogic ST4035 Appliance 0.0.005 using TIBCO LogLogic Log Management Intelligence versions 6.2.1 and below. The web server component of TIBCO Software Inc.'s TIBCO LogLogic Enterprise Virtual Appliance, and TIBCO LogLogic Log Management Intelligence contains multiple vulnerabilities that theoretically allow persistent and reflected cross-site scripting (XSS) attacks, as well as cross-site request forgery (CSRF) attacks. This issue affects: TIBCO Software Inc. TIBCO LogLogic Enterprise Virtual Appliance version 6.2.1 and prior versions. TIBCO Software Inc. TIBCO LogLogic Log Management Intelligence 6.2.1. TIBCO LogLogic LX825 Appliance 0.0.004, TIBCO LogLogic LX1025 Appliance 0.0.004, TIBCO LogLogic LX4025 Appliance 0.0.004, TIBCO LogLogic MX3025 Appliance 0.0.004, TIBCO LogLogic MX4025 Appliance 0.0.004, TIBCO LogLogic ST1025 Appliance 0.0.004, TIBCO LogLogic ST2025-SAN Appliance 0.0.004, and TIBCO LogLogic ST4025 Appliance 0.0.004 using TIBCO LogLogic Log Management Intelligence versions 6.2.1 and below. TIBCO LogLogic LX1035 Appliance 0.0.005, TIBCO LogLogic LX1025R1 Appliance 0.0.004, TIBCO LogLogic LX1025R2 Appliance 0.0.004, TIBCO LogLogic LX4025R1 Appliance 0.0.004, TIBCO LogLogic LX4025R2 Appliance 0.0.004, TIBCO LogLogic LX4035 Appliance 0.0.005, TIBCO LogLogic ST2025-SANR1 Appliance 0.0.004, TIBCO LogLogic ST2025-SANR2 Appliance 0.0.004, TIBCO LogLogic ST2035-SAN Appliance 0.0.005, TIBCO LogLogic ST4025R1 Appliance 0.0.004, TIBCO LogLogic ST4025R2 Appliance 0.0.004, and TIBCO LogLogic ST4035 Appliance 0.0.005 using TIBCO LogLogic Log Management Intelligence versions 6.2.1 and below.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11207 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17138

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability