Product:

Spotfire_desktop

(Tibco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 9
Date Id Summary Products Score Patch Annotated
2020-09-15 CVE-2020-9416 The Spotfire client component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Desktop, and TIBCO Spotfire Server contains a vulnerability that theoretically allows a legitimate user to inject scripts. If executed by a victim authenticated to the affected system these scripts will be executed at the privileges of the victim. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions 10.7.0, 10.8.0,... Spotfire_analyst, Spotfire_analytics_platform, Spotfire_desktop, Spotfire_server 5.4
2021-03-09 CVE-2021-23273 The Spotfire client component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Desktop, and TIBCO Spotfire Server contains a vulnerability that theoretically allows a low privileged attacker with network access to execute a stored Cross Site Scripting (XSS) attack on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are... Analytics_platform, Spotfire_analyst, Spotfire_desktop, Spotfire_server 5.4
2022-11-15 CVE-2022-41558 The Visualizations component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analyst, TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Desktop, TIBCO Spotfire Desktop, TIBCO Spotfire Desktop, TIBCO Spotfire Server, TIBCO Spotfire Server, and TIBCO Spotfire Server contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system.... Spotfire_analyst, Spotfire_analytics_platform, Spotfire_desktop, Spotfire_server 5.4
2019-12-17 CVE-2019-17334 The Visualizations component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Deployment Kit, TIBCO Spotfire Desktop, and TIBCO Spotfire Desktop Language Packs contains a vulnerability that theoretically allows an attacker with permission to write DXP files to the Spotfire library to remotely execute code of their choice on the user account of other users who access the affected system. This attack is a risk only when the... Spotfire_analyst, Spotfire_analytics_platform_for_aws, Spotfire_deployment_kit, Spotfire_desktop, Spotfire_desktop_language_packs N/A
2018-06-27 CVE-2018-5437 The TIBCO Spotfire Client and TIBCO Spotfire Web Player Client components of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Deployment Kit, TIBCO Spotfire Desktop, and TIBCO Spotfire Desktop Language Packs contain multiple vulnerabilities that may allow for unauthorized information disclosure. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0;... Spotfire_analyst, Spotfire_analytics_platform_for_aws, Spotfire_deployment_kit, Spotfire_desktop, Spotfire_desktop_language_packs 8.8
2018-06-27 CVE-2018-5435 The TIBCO Spotfire Client and TIBCO Spotfire Web Player Client components of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Deployment Kit, TIBCO Spotfire Desktop, and TIBCO Spotfire Desktop Language Packs contain multiple vulnerabilities that may allow for remote code execution. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0;... Spotfire_analyst, Spotfire_analytics_platform_for_aws, Spotfire_deployment_kit, Spotfire_desktop, Spotfire_desktop_language_packs 9.8
2018-07-24 CVE-2017-3181 Multiple TIBCO Products are prone to multiple unspecified SQL-injection vulnerabilities because it fails to properly sanitize user-supplied input before using it in an SQL query. Exploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. The following products and versions are affected: TIBCO Spotfire Analyst 7.7.0 TIBCO Spotfire Connectors 7.6.0 TIBCO Spotfire Deployment Kit 7.7.0 TIBCO... Spotfire_analyst, Spotfire_client, Spotfire_connectors, Spotfire_deployment_kit, Spotfire_desktop, Spotfire_desktop_language_packs, Spotfire_web_player_client 9.8
2018-07-24 CVE-2017-3180 Multiple TIBCO Products are prone to multiple unspecified cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and to launch other attacks. The products and versions that are affected include the following: TIBCO Silver Fabric... Silver_fabric_enabler_for_spotfire_web_player, Spotfire_analyst, Spotfire_analytics_platform_for_aws, Spotfire_automation_services, Spotfire_connectors, Spotfire_deployment_kit, Spotfire_desktop, Spotfire_desktop_language_packs, Spotfire_professional, Spotfire_web_player 5.4
2015-07-21 CVE-2015-4554 Multiple unspecified vulnerabilities in TIBCO Spotfire Client and Spotfire Web Player Client in Spotfire Analyst before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Analytics Platform for AWS 6.5 and 7.0.x before 7.0.1; Spotfire Automation Services before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Deployment Kit before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Desktop before 6.5.2... Silver_fabric_enabler_for_spotfire_webplayer, Spotfire_analyst, Spotfire_analytics_platform_for_aws, Spotfire_automation_services, Spotfire_deployment_kit, Spotfire_desktop, Spotfire_desktop_language_packs, Spotfire_professional, Spotfire_web_player N/A