Lucene search

K
cve[email protected]CVE-2019-17336
HistoryDec 17, 2019 - 9:15 p.m.

CVE-2019-17336

2019-12-1721:15:12
web.nvd.nist.gov
32
tibco
spotfire
analytics platform
server
data access
vulnerabilities
cve-2019-17336
aws marketplace
information security
ntlm credentials
cve

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

28.3%

The Data access layer component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace and TIBCO Spotfire Server contains multiple vulnerabilities that theoretically allow an attacker access to information that can lead to obtaining credentials used to access Spotfire data sources. The attacker would need privileges to save a Spotfire file to the library, and only applies in a situation where NTLM credentials, or a credentials profile is in use. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace: version 10.6.0 and TIBCO Spotfire Server: versions 7.11.7 and below, versions 7.12.0, 7.13.0, 7.14.0, 10.0.0, 10.0.1, 10.1.0, 10.2.0, 10.2.1, 10.3.0, 10.3.1, 10.3.2, 10.3.3, and 10.3.4, versions 10.4.0, 10.5.0, and 10.6.0.

Affected configurations

NVD
Node
tibcospotfire_analytics_platform_for_awsMatch10.6.0
OR
tibcospotfire_serverRange7.11.7
OR
tibcospotfire_serverMatch7.12.0
OR
tibcospotfire_serverMatch7.13.0
OR
tibcospotfire_serverMatch7.14.0
OR
tibcospotfire_serverMatch10.0.0
OR
tibcospotfire_serverMatch10.0.1
OR
tibcospotfire_serverMatch10.1.0
OR
tibcospotfire_serverMatch10.2.0
OR
tibcospotfire_serverMatch10.2.1
OR
tibcospotfire_serverMatch10.3.0
OR
tibcospotfire_serverMatch10.3.1
OR
tibcospotfire_serverMatch10.3.2
OR
tibcospotfire_serverMatch10.3.3
OR
tibcospotfire_serverMatch10.3.4
OR
tibcospotfire_serverMatch10.4.0
OR
tibcospotfire_serverMatch10.5.0
OR
tibcospotfire_serverMatch10.6.0

CNA Affected

[
  {
    "product": "TIBCO Spotfire Analytics Platform for AWS Marketplace",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "10.6.0"
      }
    ]
  },
  {
    "product": "TIBCO Spotfire Server",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "lessThanOrEqual": "7.11.7",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "7.12.0"
      },
      {
        "status": "affected",
        "version": "7.13.0"
      },
      {
        "status": "affected",
        "version": "7.14.0"
      },
      {
        "status": "affected",
        "version": "10.0.0"
      },
      {
        "status": "affected",
        "version": "10.0.1"
      },
      {
        "status": "affected",
        "version": "10.1.0"
      },
      {
        "status": "affected",
        "version": "10.2.0"
      },
      {
        "status": "affected",
        "version": "10.2.1"
      },
      {
        "status": "affected",
        "version": "10.3.0"
      },
      {
        "status": "affected",
        "version": "10.3.1"
      },
      {
        "status": "affected",
        "version": "10.3.2"
      },
      {
        "status": "affected",
        "version": "10.3.3"
      },
      {
        "status": "affected",
        "version": "10.3.4"
      },
      {
        "status": "affected",
        "version": "10.4.0"
      },
      {
        "status": "affected",
        "version": "10.5.0"
      },
      {
        "status": "affected",
        "version": "10.6.0"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

28.3%

Related for CVE-2019-17336