Lucene search

K
cve[email protected]CVE-2017-3180
HistoryJul 24, 2018 - 3:29 p.m.

CVE-2017-3180

2018-07-2415:29:00
CWE-20
CWE-79
web.nvd.nist.gov
23
tibco
cross-site scripting
vulnerabilities
security
cve-2017-3180
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.7%

Multiple TIBCO Products are prone to multiple unspecified cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and to launch other attacks. The products and versions that are affected include the following: TIBCO Silver Fabric Enabler for Spotfire Web Player 2.1.2 and earlier TIBCO Spotfire Analyst 7.5.0 TIBCO Spotfire Analyst 7.6.0 TIBCO Spotfire Analyst 7.7.0 TIBCO Spotfire Analytics Platform for AWS Marketplace 7.0.2 and earlier TIBCO Spotfire Automation Services 6.5.3 and earlier TIBCO Spotfire Automation Services 7.0.0, and 7.0.1 TIBCO Spotfire Connectors 7.6.0 TIBCO Spotfire Deployment Kit 6.5.3 and earlier TIBCO Spotfire Deployment Kit 7.0.0, and 7.0.1 TIBCO Spotfire Deployment Kit 7.5.0 TIBCO Spotfire Deployment Kit 7.6.0 TIBCO Spotfire Deployment Kit 7.7.0 TIBCO Spotfire Desktop 6.5.2 and earlier TIBCO Spotfire Desktop 7.0.0, and 7.0.1 TIBCO Spotfire Desktop 7.5.0 TIBCO Spotfire Desktop 7.6.0 TIBCO Spotfire Desktop 7.7.0 TIBCO Spotfire Desktop Developer Edition 7.7.0 TIBCO Spotfire Desktop Language Packs 7.0.1 and earlier TIBCO Spotfire Desktop Language Packs 7.5.0 TIBCO Spotfire Desktop Language Packs 7.6.0 TIBCO Spotfire Desktop Language Packs 7.7.0 TIBCO Spotfire Professional 6.5.3 and earlier TIBCO Spotfire Professional 7.0.0 and 7.0.1 TIBCO Spotfire Web Player 6.5.3 and earlier TIBCO Spotfire Web Player 7.0.0 and 7.0.1

Affected configurations

NVD
Node
tibcosilver_fabric_enabler_for_spotfire_web_playerRange2.1.2
OR
tibcospotfire_analystMatch7.5.0
OR
tibcospotfire_analystMatch7.6.0
OR
tibcospotfire_analystMatch7.7.0
OR
tibcospotfire_analytics_platform_for_awsRange7.0.2
OR
tibcospotfire_automation_servicesRange6.5.3
OR
tibcospotfire_automation_servicesMatch7.0.0
OR
tibcospotfire_automation_servicesMatch7.0.1
OR
tibcospotfire_connectorsMatch7.6.0
OR
tibcospotfire_deployment_kitRange6.5.3
OR
tibcospotfire_deployment_kitMatch7.0.0
OR
tibcospotfire_deployment_kitMatch7.0.1
OR
tibcospotfire_deployment_kitMatch7.5.0
OR
tibcospotfire_deployment_kitMatch7.6.0
OR
tibcospotfire_deployment_kitMatch7.7.0
OR
tibcospotfire_desktopRange6.5.2
OR
tibcospotfire_desktopMatch7.0.0
OR
tibcospotfire_desktopMatch7.0.1
OR
tibcospotfire_desktopMatch7.5.0
OR
tibcospotfire_desktopMatch7.6.0
OR
tibcospotfire_desktopMatch7.7.0
OR
tibcospotfire_desktopMatch7.7.0developer
OR
tibcospotfire_desktop_language_packsRange7.0.1
OR
tibcospotfire_desktop_language_packsMatch7.5.0
OR
tibcospotfire_desktop_language_packsMatch7.6.0
OR
tibcospotfire_desktop_language_packsMatch7.7.0
OR
tibcospotfire_professionalRange6.5.3
OR
tibcospotfire_professionalMatch7.0.0
OR
tibcospotfire_professionalMatch7.0.1
OR
tibcospotfire_web_playerRange6.5.3
OR
tibcospotfire_web_playerMatch7.0.0
OR
tibcospotfire_web_playerMatch7.0.1

CNA Affected

[
  {
    "product": "Silver Fabric Enabler for Spotfire Web Player ",
    "vendor": "TIBCO",
    "versions": [
      {
        "lessThanOrEqual": "2.1.2",
        "status": "affected",
        "version": "2.1.2",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Spotfire Analyst",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.5.0"
      },
      {
        "status": "affected",
        "version": "7.6.0"
      },
      {
        "status": "affected",
        "version": "7.7.0"
      }
    ]
  },
  {
    "product": "Spotfire Analytics Platform for AWS Marketplace",
    "vendor": "TIBCO",
    "versions": [
      {
        "lessThanOrEqual": "7.0.2",
        "status": "affected",
        "version": "7.0.2",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Spotfire Automation Services 6",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.0.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "lessThanOrEqual": "6.5.3",
        "status": "affected",
        "version": "6.5.3",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Spotfire Connectors",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.6.0"
      }
    ]
  },
  {
    "product": "Spotfire Deployment Kit",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.0.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.5.0"
      },
      {
        "status": "affected",
        "version": "7.6.0"
      },
      {
        "status": "affected",
        "version": "7.7.0"
      },
      {
        "lessThanOrEqual": "6.5.3",
        "status": "affected",
        "version": "6.5.3",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Spotfire Desktop",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.0.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.5.0"
      },
      {
        "status": "affected",
        "version": "7.6.0"
      },
      {
        "status": "affected",
        "version": "7.7.0"
      },
      {
        "lessThanOrEqual": "6.5.2",
        "status": "affected",
        "version": "6.5.2",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Spotfire Desktop Developer Edition",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.7.0"
      }
    ]
  },
  {
    "product": "Spotfire Desktop Language Packs",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.5.0"
      },
      {
        "status": "affected",
        "version": "7.6.0"
      },
      {
        "status": "affected",
        "version": "7.7.0"
      },
      {
        "lessThanOrEqual": "7.0.1",
        "status": "affected",
        "version": "7.0.1",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Spotfire Professional",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.0.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "lessThanOrEqual": "6.5.3",
        "status": "affected",
        "version": "6.5.3",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Spotfire Web Player",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.0.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "lessThanOrEqual": "6.5.3",
        "status": "affected",
        "version": "6.5.3",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.7%

Related for CVE-2017-3180