CVE Vulnerabilities

CVE-2019-11204

Published: May 14, 2019 | Modified: Jan 30, 2023
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

The web interface component of TIBCO Software Inc.s TIBCO Spotfire Statistics Services contains a vulnerability that might theoretically allow an authenticated user to access sensitive information needed by the Spotfire Statistics Services server. The sensitive information that might be affected includes database, JMX, LDAP, Windows service account, and user credentials. Affected releases are TIBCO Software Inc.s TIBCO Spotfire Statistics Services: versions up to and including 7.11.1; 10.0.0.

Affected Software

Name Vendor Start Version End Version
Spotfire_statistics_services Tibco * 7.11.1 (including)
Spotfire_statistics_services Tibco 10.0.0 (including) 10.0.0 (including)

References