Lucene search

K

Tibco Security Vulnerabilities

cve
cve

CVE-2018-5436

The Spotfire server component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace, and TIBCO Spotfire Server contain multiple vulnerabilities that may allow for the disclosure of information, including user and data source credentials. Affected releases are TIBCO Software...

8.8CVSS

8.6AI Score

0.001EPSS

2018-06-27 04:29 PM
21
cve
cve

CVE-2018-5437

The TIBCO Spotfire Client and TIBCO Spotfire Web Player Client components of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Deployment Kit, TIBCO Spotfire Desktop, and TIBCO Spotfire Desktop Language Packs contain multiple vulnera...

8.8CVSS

8.5AI Score

0.001EPSS

2018-06-27 04:29 PM
19
cve
cve

CVE-2019-11203

The workspace client, openspace client, app development client, and REST API of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, and TIBCO Silver Fabric Enabler for ActiveMatrix BPM contain cross site scripting (XSS) and cross-site request f...

6.1CVSS

6.3AI Score

0.001EPSS

2019-04-24 09:29 PM
25
cve
cve

CVE-2019-11204

The web interface component of TIBCO Software Inc.'s TIBCO Spotfire Statistics Services contains a vulnerability that might theoretically allow an authenticated user to access sensitive information needed by the Spotfire Statistics Services server. The sensitive information that might be affected i...

8.8CVSS

8.3AI Score

0.002EPSS

2019-05-14 08:29 PM
25
cve
cve

CVE-2019-11205

The web server component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace, and TIBCO Spotfire Server contains vulnerabilities that theoretically allow reflected cross-site scripting (XSS) attacks. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analytics Pla...

8.8CVSS

6.2AI Score

0.001EPSS

2019-05-14 08:29 PM
21
cve
cve

CVE-2019-11206

The Spotfire library component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace, and TIBCO Spotfire Server contains vulnerabilities that theoretically allow a malicious user to undermine the integrity of comments and bookmarks. Affected releases are TIBCO Software Inc....

5.3CVSS

5.5AI Score

0.002EPSS

2019-05-14 08:29 PM
21
cve
cve

CVE-2019-11207

The web server component of TIBCO Software Inc.'s TIBCO LogLogic Enterprise Virtual Appliance, and TIBCO LogLogic Log Management Intelligence contains multiple vulnerabilities that theoretically allow persistent and reflected cross-site scripting (XSS) attacks, as well as cross-site request forgery...

8.8CVSS

8.3AI Score

0.001EPSS

2019-08-13 09:15 PM
24
cve
cve

CVE-2019-11208

The authorization component of TIBCO Software Inc.'s TIBCO API Exchange Gateway, and TIBCO API Exchange Gateway Distribution for TIBCO Silver Fabric contains a vulnerability that theoretically processes OAuth authorization incorrectly, leading to potential escalation of privileges for the specific ...

9.9CVSS

9.5AI Score

0.001EPSS

2019-08-08 04:15 PM
38
cve
cve

CVE-2019-11209

The realm configuration component of TIBCO Software Inc.'s TIBCO FTL Community Edition, TIBCO FTL Developer Edition, TIBCO FTL Enterprise Edition contains a vulnerability that theoretically fails to properly enforce access controls. This issue affects TIBCO FTL Community Edition 6.0.0; 6.0.1; 6.1.0...

8.8CVSS

8.5AI Score

0.001EPSS

2019-08-20 06:15 PM
26
cve
cve

CVE-2019-11210

The server component of TIBCO Software Inc.'s TIBCO Enterprise Runtime for R - Server Edition, and TIBCO Spotfire Analytics Platform for AWS Marketplace contains a vulnerability that theoretically allows an unauthenticated user to bypass access controls and remotely execute code using the operating...

10CVSS

9.6AI Score

0.004EPSS

2019-09-18 11:15 PM
145
cve
cve

CVE-2019-11211

The server component of TIBCO Software Inc.'s TIBCO Enterprise Runtime for R - Server Edition, and TIBCO Spotfire Analytics Platform for AWS Marketplace contains a vulnerability that theoretically allows an authenticated user to trigger remote code execution in certain circumstances. When the affec...

9.9CVSS

9.5AI Score

0.005EPSS

2019-09-18 11:15 PM
142
cve
cve

CVE-2019-11212

The MDM server component of TIBCO Software Inc's TIBCO MDM contains multiple vulnerabilities that theoretically allow an authenticated user with specific roles to perform cross-site scripting (XSS) attacks. This issue affects TIBCO Software Inc.'s TIBCO MDM version 9.0.1 and prior versions; version...

6.3CVSS

5.4AI Score

0.001EPSS

2019-10-09 04:15 PM
15
cve
cve

CVE-2019-17330

The Web server component of TIBCO Software Inc.'s TIBCO EBX contains multiple vulnerabilities that theoretically allow authenticated users to perform stored cross-site scripting (XSS) attacks, and unauthenticated users to perform reflected cross-site scripting attacks. Affected releases are TIBCO S...

9.6CVSS

8.5AI Score

0.002EPSS

2019-11-12 08:15 PM
20
cve
cve

CVE-2019-17331

The Data Exchange Web Interface component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains a vulnerability that theoretically allows authenticated users to perform stored cross-site scripting (XSS) attacks. Affected releases are TIBCO Software Inc.'s TIBCO EBX Add-ons: versions up to and includi...

5.4CVSS

5.1AI Score

0.001EPSS

2019-11-12 08:15 PM
21
cve
cve

CVE-2019-17332

The Digital Asset Manager Web Interface component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains a vulnerability that theoretically allows authenticated users to perform stored cross-site scripting (XSS) attacks. Affected releases are TIBCO Software Inc.'s TIBCO EBX Add-ons: versions up to and...

5.4CVSS

5.1AI Score

0.001EPSS

2019-11-12 08:15 PM
22
cve
cve

CVE-2019-17333

The Web server component of TIBCO Software Inc.'s TIBCO EBX contains a vulnerability that theoretically allows authenticated users to perform stored cross-site scripting (XSS) attacks. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions 5.8.1.fixS and below, versions 5.9.3, 5.9.4, 5.9.5...

5.4CVSS

5.1AI Score

0.001EPSS

2020-02-19 07:15 PM
30
cve
cve

CVE-2019-17334

The Visualizations component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Deployment Kit, TIBCO Spotfire Desktop, and TIBCO Spotfire Desktop Language Packs contains a vulnerability that theoretically allows an attacker with p...

8CVSS

7.9AI Score

0.001EPSS

2019-12-17 09:15 PM
23
cve
cve

CVE-2019-17335

The Data access layer component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace and TIBCO Spotfire Server contains multiple vulnerabilities that theoretically allow an attacker access to data cached from a data source, or a portion of a data source, that the attacker ...

6.5CVSS

6.6AI Score

0.001EPSS

2019-12-17 09:15 PM
28
cve
cve

CVE-2019-17336

The Data access layer component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace and TIBCO Spotfire Server contains multiple vulnerabilities that theoretically allow an attacker access to information that can lead to obtaining credentials used to access Spotfire data s...

6.5CVSS

6.6AI Score

0.001EPSS

2019-12-17 09:15 PM
33
cve
cve

CVE-2019-17337

The Spotfire library component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace and TIBCO Spotfire Server contains a vulnerability that theoretically allows an attacker to perform a reflected cross-site scripting (XSS) attack. Affected releases are TIBCO Software Inc.'...

5.4CVSS

5.3AI Score

0.001EPSS

2019-12-17 09:15 PM
22
cve
cve

CVE-2019-17338

The user interface component of TIBCO Software Inc.'s TIBCO Patterns - Search contains multiple vulnerabilities that theoretically allow authenticated users to perform persistent cross-site scripting (XSS) attacks. Affected releases are TIBCO Software Inc.'s TIBCO Patterns - Search: versions 5.4.0 ...

5.4CVSS

5.4AI Score

0.001EPSS

2020-01-28 07:15 PM
25
cve
cve

CVE-2019-17339

The VirtualRouter component of TIBCO Software Inc.'s TIBCO Silver Fabric contains a vulnerability that theoretically allows an attacker to inject scripts via URLs. The attacker could theoretically social engineer an authenticated user into submitting the URL, thus executing the script on the affect...

8.1CVSS

7.8AI Score

0.002EPSS

2020-08-11 08:15 PM
18
cve
cve

CVE-2019-3800

CF CLI version prior to v6.45.0 (bosh release version 1.16.0) writes the client id and secret to its config file when the user authenticates with --client-credentials flag. A local authenticated malicious user with access to the CF CLI config file can act as that client, who is the owner of the lea...

7.8CVSS

7.3AI Score

0.002EPSS

2019-08-05 05:15 PM
51
cve
cve

CVE-2019-8986

The SOAP API component vulnerability of TIBCO Software Inc.'s TIBCO JasperReports Server, and TIBCO JasperReports Server for ActiveMatrix BPM contains a vulnerability that may allow a malicious authenticated user to copy text files from the host operating system. Affected releases are TIBCO Softwar...

7.7CVSS

7.4AI Score

0.001EPSS

2019-03-07 10:29 PM
25
cve
cve

CVE-2019-8987

The application server component of TIBCO Software Inc.'s TIBCO Data Science for AWS, and TIBCO Spotfire Data Science contains a persistent cross-site scripting vulnerability that theoretically allows an authenticated user to gain access to all the capabilities of the web interface available to mor...

5.4CVSS

5.4AI Score

0.001EPSS

2019-03-26 06:29 PM
23
2
cve
cve

CVE-2019-8988

The application server component of TIBCO Software Inc.'s TIBCO Data Science for AWS, and TIBCO Spotfire Data Science contains a persistent cross-site contains a vulnerability that theoretically allows a user to escalate their privileges on the affected system, in a way that may allow for data modi...

8.1CVSS

8AI Score

0.002EPSS

2019-03-26 06:29 PM
21
2
cve
cve

CVE-2019-8989

The application server component of TIBCO Software Inc.'s TIBCO Data Science for AWS, and TIBCO Spotfire Data Science contains a vulnerability that theoretically enables a user to spoof their account to look like a different user in the affected system. Affected releases are TIBCO Software Inc.'s T...

4.3CVSS

4.6AI Score

0.001EPSS

2019-03-26 06:29 PM
29
cve
cve

CVE-2019-8990

The HTTP Connector component of TIBCO Software Inc.'s TIBCO ActiveMatrix BusinessWorks contains a vulnerability that theoretically allows unauthenticated HTTP requests to be processed by the BusinessWorks engine even when authentication is required. This possibility is restricted to circumstances w...

8.1CVSS

8.2AI Score

0.004EPSS

2019-04-09 06:29 PM
20
2
cve
cve

CVE-2019-8991

The administrator web interface of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, TIBCO ActiveMatrix Policy Director, TIBCO ActiveMatrix Service Bus, TIBCO ActiveMatrix Service Grid, TIBCO Silver Fabric Enabler for ActiveMatrix BPM, and TI...

8.8CVSS

8.5AI Score

0.002EPSS

2019-04-24 09:29 PM
29
2
cve
cve

CVE-2019-8992

The administrative server component of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, TIBCO ActiveMatrix Policy Director, TIBCO ActiveMatrix Service Bus, TIBCO ActiveMatrix Service Grid, TIBCO ActiveMatrix Service Grid Distribution for TIB...

8.8CVSS

8.9AI Score

0.002EPSS

2019-04-24 09:29 PM
28
2
cve
cve

CVE-2019-8993

The administrative web server component of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, TIBCO ActiveMatrix Policy Director, TIBCO ActiveMatrix Service Bus, TIBCO ActiveMatrix Service Grid, TIBCO ActiveMatrix Service Grid Distribution for...

9.8CVSS

9.5AI Score

0.005EPSS

2019-04-24 09:29 PM
28
2
cve
cve

CVE-2019-8994

The workspace client of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, and TIBCO Silver Fabric Enabler for ActiveMatrix BPM contains vulnerabilities where an authenticated user can change settings that can theoretically adversely impact ot...

4.6CVSS

4.9AI Score

0.001EPSS

2019-04-24 09:29 PM
28
cve
cve

CVE-2019-8995

The workspace client, openspace client, and app development client of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, and TIBCO Silver Fabric Enabler for ActiveMatrix BPM contain a vulnerability wherein a malicious URL could trick a user in...

6.1CVSS

6.2AI Score

0.002EPSS

2019-04-24 09:29 PM
24
2
cve
cve

CVE-2020-27146

The Core component of TIBCO Software Inc.'s TIBCO iProcess Workspace (Browser) contains a vulnerability that theoretically allows an unauthenticated attacker with network access to execute a Cross Site Request Forgery (CSRF) attack on the affected system. A successful attack using this vulnerabilit...

8.8CVSS

8.8AI Score

0.001EPSS

2020-11-10 06:15 PM
17
cve
cve

CVE-2020-27147

The REST API component of TIBCO Software Inc.'s TIBCO PartnerExpress contains a vulnerability that theoretically allows an unauthenticated attacker with network access to obtain an authenticated login URL for the affected system via a REST API. Affected releases are TIBCO Software Inc.'s TIBCO Part...

6.5CVSS

6.3AI Score

0.001EPSS

2020-12-15 06:15 PM
14
cve
cve

CVE-2020-27148

The TIBCO EBX Add-on for Oracle Hyperion EPM, TIBCO EBX Data Exchange Add-on, and TIBCO EBX Insight Add-on components of TIBCO Software Inc.'s TIBCO EBX Add-ons contain a vulnerability that theoretically allows a low privileged attacker with network access to execute an XML External Entity (XXE) at...

7.1CVSS

6.8AI Score

0.001EPSS

2021-01-12 06:15 PM
17
2
cve
cve

CVE-2020-9408

The Spotfire library component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace and TIBCO Spotfire Server contains a vulnerability that theoretically allows an attacker with write permissions to the Spotfire Library, but not "Script Author" group permission, to modify ...

8.8CVSS

8.7AI Score

0.001EPSS

2020-03-11 08:15 PM
29
cve
cve

CVE-2020-9409

The administrative UI component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server for AWS Marketplace, and TIBCO JasperReports Server for ActiveMatrix BPM contains a vulnerability that theoretically allows an unauthenticated attacker to obtain the permissions of a Jasp...

9.8CVSS

9.3AI Score

0.002EPSS

2020-05-20 01:15 PM
67
2
cve
cve

CVE-2020-9410

The report generator component of TIBCO Software Inc.'s TIBCO JasperReports Library, TIBCO JasperReports Library for ActiveMatrix BPM, TIBCO JasperReports Server, TIBCO JasperReports Server for AWS Marketplace, and TIBCO JasperReports Server for ActiveMatrix BPM contains a vulnerability that theore...

8.8CVSS

8.9AI Score

0.002EPSS

2020-05-20 01:15 PM
36
cve
cve

CVE-2020-9411

The file transfer component of TIBCO Software Inc.'s TIBCO Managed File Transfer Platform Server for IBM i contains a vulnerability that theoretically allows an attacker to perform unauthorized network file transfers to and from the file system accessible to the affected component. This vulnerabili...

10CVSS

9.1AI Score

0.002EPSS

2020-06-09 05:15 PM
21
cve
cve

CVE-2020-9412

The file transfer component of TIBCO Software Inc.'s TIBCO Managed File Transfer Platform Server for IBM i contains a vulnerability that theoretically allows execution of arbitrary commands at the privilege level of the affected system following a failed file transfer. Affected releases are TIBCO S...

10CVSS

9.5AI Score

0.005EPSS

2020-06-09 05:15 PM
21
cve
cve

CVE-2020-9413

The MFT Browser file transfer client and MFT Browser admin client components of TIBCO Software Inc.'s TIBCO Managed File Transfer Command Center and TIBCO Managed File Transfer Internet Server contain a vulnerability that theoretically allows an attacker to craft an URL that will execute arbitrary ...

9.6CVSS

9.5AI Score

0.002EPSS

2020-06-30 08:15 PM
21
cve
cve

CVE-2020-9414

The MFT admin service component of TIBCO Software Inc.'s TIBCO Managed File Transfer Command Center and TIBCO Managed File Transfer Internet Server contains a vulnerability that theoretically allows an authenticated user with specific permissions to obtain the session identifier of another user. Th...

8.8CVSS

8.6AI Score

0.001EPSS

2020-06-30 08:15 PM
20
cve
cve

CVE-2020-9415

The TIBCO Data Virtualization Server component of TIBCO Software Inc.'s TIBCO Data Virtualization and TIBCO Data Virtualization for AWS Marketplace contains a vulnerability that theoretically allows a malicious authenticated user to download any arbitrary file from the affected system. The user mus...

6.5CVSS

6.4AI Score

0.001EPSS

2020-08-18 07:15 PM
21
cve
cve

CVE-2020-9416

The Spotfire client component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Desktop, and TIBCO Spotfire Server contains a vulnerability that theoretically allows a legitimate user to inject scripts. If executed by a victim aut...

8.2CVSS

5.5AI Score

0.001EPSS

2020-09-15 07:15 PM
30
cve
cve

CVE-2020-9417

The Transaction Insight reporting component of TIBCO Software Inc.'s TIBCO Foresight Archive and Retrieval System, TIBCO Foresight Archive and Retrieval System Healthcare Edition, TIBCO Foresight Operational Monitor, TIBCO Foresight Operational Monitor Healthcare Edition, TIBCO Foresight Transactio...

8.8CVSS

8.9AI Score

0.001EPSS

2020-10-20 09:15 PM
25
cve
cve

CVE-2021-23271

The TIBCO EBX Web Server component of TIBCO Software Inc.'s TIBCO EBX contains a vulnerability that theoretically allows a low privileged attacker with network access to execute a Stored Cross Site Scripting (XSS) attack on the affected system. Affected releases are TIBCO Software Inc.'s TIBCO EBX:...

8CVSS

7.1AI Score

0.001EPSS

2021-02-02 07:15 PM
18
cve
cve

CVE-2021-23272

The Application Development Clients component of TIBCO Software Inc.'s TIBCO BPM Enterprise and TIBCO BPM Enterprise Distribution for TIBCO Silver Fabric contains a vulnerability that theoretically allows a low privileged attacker with network access to execute a Cross Site Scripting (XSS) attack o...

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-26 07:15 PM
28
cve
cve

CVE-2021-23273

The Spotfire client component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Desktop, and TIBCO Spotfire Server contains a vulnerability that theoretically allows a low privileged attacker with network access to execute a store...

8CVSS

5.2AI Score

0.001EPSS

2021-03-09 09:15 PM
37
cve
cve

CVE-2021-23274

The Config UI component of TIBCO Software Inc.'s TIBCO API Exchange Gateway and TIBCO API Exchange Gateway Distribution for TIBCO Silver Fabric contains a vulnerability that theoretically allows an unauthenticated attacker with network access to execute a clickjacking attack on the affected system....

9.8CVSS

9.3AI Score

0.002EPSS

2021-03-23 05:15 PM
28
2
Total number of security vulnerabilities223