CVE Vulnerabilities

CVE-2015-4554

Published: Jul 21, 2015 | Modified: Sep 21, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Multiple unspecified vulnerabilities in TIBCO Spotfire Client and Spotfire Web Player Client in Spotfire Analyst before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Analytics Platform for AWS 6.5 and 7.0.x before 7.0.1; Spotfire Automation Services before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Deployment Kit before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Desktop before 6.5.2 and 7.0.x before 7.0.1; Spotfire Desktop Language Packs 7.0.x before 7.0.1; Spotfire Professional before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Web Player before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; and Silver Fabric Enabler for Spotfire Web Player before 2.1.1 allow remote attackers to execute arbitrary code or obtain sensitive information via unknown vectors.

Affected Software

Name Vendor Start Version End Version
Spotfire_deployment_kit Tibco * 5.5.1
Spotfire_deployment_kit Tibco 6.0.0 6.0.0
Spotfire_deployment_kit Tibco 6.0.1 6.0.1
Spotfire_deployment_kit Tibco 6.0.2 6.0.2
Spotfire_deployment_kit Tibco 6.5.0 6.5.0
Spotfire_deployment_kit Tibco 6.5.1 6.5.1
Spotfire_deployment_kit Tibco 6.5.2 6.5.2
Spotfire_deployment_kit Tibco 7.0.0 7.0.0

References