Lucene search

K
cvelistCertccCVELIST:CVE-2017-3181
HistoryJul 24, 2018 - 3:00 p.m.

CVE-2017-3181 Multiple TIBCO Spotfire components are vulnerable to multiple unspecified SQL-injection vulnerabilities because it fails to properly sanitize user-supplied input before using it in an SQL query

2018-07-2415:00:00
CWE-89
certcc
www.cve.org

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.3%

Multiple TIBCO Products are prone to multiple unspecified SQL-injection vulnerabilities because it fails to properly sanitize user-supplied input before using it in an SQL query. Exploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. The following products and versions are affected: TIBCO Spotfire Analyst 7.7.0 TIBCO Spotfire Connectors 7.6.0 TIBCO Spotfire Deployment Kit 7.7.0 TIBCO Spotfire Desktop 7.6.0 TIBCO Spotfire Desktop 7.7.0 TIBCO Spotfire Desktop Developer Edition 7.7.0 TIBCO Spotfire Desktop Language Packs 7.6.0 TIBCO Spotfire Desktop Language Packs 7.7.0 The following components are affected: TIBCO Spotfire Client TIBCO Spotfire Web Player Client

CNA Affected

[
  {
    "product": "Spotfire Analyst",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.7.0"
      }
    ]
  },
  {
    "product": "Spotfire Connectors",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.6.0"
      }
    ]
  },
  {
    "product": "Spotfire Deployment Kit",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.7.0"
      }
    ]
  },
  {
    "product": "Spotfire Desktop",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.6.0"
      },
      {
        "status": "affected",
        "version": "7.7.0"
      }
    ]
  },
  {
    "product": "Spotfire Desktop Developer Edition",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.7.0"
      }
    ]
  },
  {
    "product": "Spotfire Desktop Language Packs",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "affected",
        "version": "7.6.0"
      },
      {
        "status": "affected",
        "version": "7.7.0"
      }
    ]
  },
  {
    "product": "Spotfire Web Player Client",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  },
  {
    "product": "Spotfire Client",
    "vendor": "TIBCO",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  }
]

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.3%

Related for CVELIST:CVE-2017-3181