Product:

Spotfire_web_player

(Tibco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2018-07-24 CVE-2017-3180 Multiple TIBCO Products are prone to multiple unspecified cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and to launch other attacks. The products and versions that are affected include the following: TIBCO Silver Fabric... Silver_fabric_enabler_for_spotfire_web_player, Spotfire_analyst, Spotfire_analytics_platform_for_aws, Spotfire_automation_services, Spotfire_connectors, Spotfire_deployment_kit, Spotfire_desktop, Spotfire_desktop_language_packs, Spotfire_professional, Spotfire_web_player 5.4
2015-07-21 CVE-2015-4554 Multiple unspecified vulnerabilities in TIBCO Spotfire Client and Spotfire Web Player Client in Spotfire Analyst before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Analytics Platform for AWS 6.5 and 7.0.x before 7.0.1; Spotfire Automation Services before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Deployment Kit before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Desktop before 6.5.2... Silver_fabric_enabler_for_spotfire_webplayer, Spotfire_analyst, Spotfire_analytics_platform_for_aws, Spotfire_automation_services, Spotfire_deployment_kit, Spotfire_desktop, Spotfire_desktop_language_packs, Spotfire_professional, Spotfire_web_player N/A
2014-11-21 CVE-2014-7195 Spotfire Web Player Engine in TIBCO Spotfire Web Player 6.0.x before 6.0.2 and 6.5.x before 6.5.2, Spotfire Deployment Kit 6.0.x before 6.0.2 and 6.5.x before 6.5.2, and Silver Fabric Enabler for Spotfire Web Player before 1.6.1 allows remote authenticated users to obtain sensitive information via unspecified vectors. Silver_fabric_enabler, Spotfire_deployment_kit, Spotfire_web_player N/A
2013-03-15 CVE-2013-2373 The Engine in TIBCO Spotfire Web Player 3.3.x before 3.3.3, 4.0.x before 4.0.3, 4.5.x before 4.5.1, and 5.0.x before 5.0.1 does not properly implement access control, which allows remote attackers to obtain sensitive information or modify data via unspecified vectors. Spotfire_web_player N/A
2013-03-15 CVE-2013-2372 Cross-site scripting (XSS) vulnerability in the Engine in TIBCO Spotfire Web Player 3.3.x before 3.3.3, 4.0.x before 4.0.3, 4.5.x before 4.5.1, and 5.0.x before 5.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Spotfire_web_player N/A