ID CVE-2019-11204
Summary The web interface component of TIBCO Software Inc.'s TIBCO Spotfire Statistics Services contains a vulnerability that might theoretically allow an authenticated user to access sensitive information needed by the Spotfire Statistics Services server. The sensitive information that might be affected includes database, JMX, LDAP, Windows service account, and user credentials. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Statistics Services: versions up to and including 7.11.1; 10.0.0.
References
Vulnerable Configurations
  • cpe:2.3:a:tibco:spotfire_statistics_services:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:tibco:spotfire_statistics_services:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tibco:spotfire_statistics_services:4.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:tibco:spotfire_statistics_services:4.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tibco:spotfire_statistics_services:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:tibco:spotfire_statistics_services:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tibco:spotfire_statistics_services:7.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:tibco:spotfire_statistics_services:7.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tibco:spotfire_statistics_services:7.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:tibco:spotfire_statistics_services:7.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tibco:spotfire_statistics_services:10.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:tibco:spotfire_statistics_services:10.0.0:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 30-01-2023 - 19:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
bid 108347
misc
Last major update 30-01-2023 - 19:03
Published 14-05-2019 - 20:29
Last modified 30-01-2023 - 19:03
Back to Top