Lucene search

K
cvelistTibcoCVELIST:CVE-2018-5437
HistoryJun 27, 2018 - 4:00 p.m.

CVE-2018-5437 TIBCO Spotfire Product Family Information Disclosure Vulnerability

2018-06-2716:00:00
tibco
www.cve.org
4

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

44.6%

The TIBCO Spotfire Client and TIBCO Spotfire Web Player Client components of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Deployment Kit, TIBCO Spotfire Desktop, and TIBCO Spotfire Desktop Language Packs contain multiple vulnerabilities that may allow for unauthorized information disclosure. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0; 7.12.0, TIBCO Spotfire Analytics Platform for AWS Marketplace: versions up to and including 7.12.0, TIBCO Spotfire Deployment Kit: versions up to and including 7.8.0; 7.9.0;7.9.1;7.10.0;7.10.1;7.11.0; 7.12.0, TIBCO Spotfire Desktop: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0;7.12.0, TIBCO Spotfire Desktop Language Packs: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0.

CNA Affected

[
  {
    "product": "TIBCO Spotfire Analyst",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "lessThanOrEqual": "7.8.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "7.9.0"
      },
      {
        "status": "affected",
        "version": "7.9.1"
      },
      {
        "status": "affected",
        "version": "7.10.0"
      },
      {
        "status": "affected",
        "version": "7.10.1"
      },
      {
        "status": "affected",
        "version": "7.11.0"
      },
      {
        "status": "affected",
        "version": "7.12.0"
      }
    ]
  },
  {
    "product": "TIBCO Spotfire Analytics Platform for AWS Marketplace",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "lessThanOrEqual": "7.12.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "TIBCO Spotfire Deployment Kit",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "lessThanOrEqual": "7.8.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "7.9.0"
      },
      {
        "status": "affected",
        "version": "7.9.1"
      },
      {
        "status": "affected",
        "version": "7.10.0"
      },
      {
        "status": "affected",
        "version": "7.10.1"
      },
      {
        "status": "affected",
        "version": "7.11.0"
      },
      {
        "status": "affected",
        "version": "7.12.0"
      }
    ]
  },
  {
    "product": "TIBCO Spotfire Desktop",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "lessThanOrEqual": "7.8.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "7.9.0"
      },
      {
        "status": "affected",
        "version": "7.9.1"
      },
      {
        "status": "affected",
        "version": "7.10.0"
      },
      {
        "status": "affected",
        "version": "7.10.1"
      },
      {
        "status": "affected",
        "version": "7.11.0"
      },
      {
        "status": "affected",
        "version": "7.12.0"
      }
    ]
  },
  {
    "product": "TIBCO Spotfire Desktop Language Packs",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "lessThanOrEqual": "7.8.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "7.9.0"
      },
      {
        "status": "affected",
        "version": "7.9.1"
      },
      {
        "status": "affected",
        "version": "7.10.0"
      },
      {
        "status": "affected",
        "version": "7.10.1"
      },
      {
        "status": "affected",
        "version": "7.11.0"
      }
    ]
  }
]

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

44.6%

Related for CVELIST:CVE-2018-5437