Lucene search

K
nvd[email protected]NVD:CVE-2018-5437
HistoryJun 27, 2018 - 4:29 p.m.

CVE-2018-5437

2018-06-2716:29:00
web.nvd.nist.gov
6

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

44.6%

The TIBCO Spotfire Client and TIBCO Spotfire Web Player Client components of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Deployment Kit, TIBCO Spotfire Desktop, and TIBCO Spotfire Desktop Language Packs contain multiple vulnerabilities that may allow for unauthorized information disclosure. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0; 7.12.0, TIBCO Spotfire Analytics Platform for AWS Marketplace: versions up to and including 7.12.0, TIBCO Spotfire Deployment Kit: versions up to and including 7.8.0; 7.9.0;7.9.1;7.10.0;7.10.1;7.11.0; 7.12.0, TIBCO Spotfire Desktop: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0;7.12.0, TIBCO Spotfire Desktop Language Packs: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0.

Affected configurations

Nvd
Node
tibcospotfire_analystRange7.8.0
OR
tibcospotfire_analystMatch7.9.0
OR
tibcospotfire_analystMatch7.9.1
OR
tibcospotfire_analystMatch7.10.0
OR
tibcospotfire_analystMatch7.10.1
OR
tibcospotfire_analystMatch7.11.0
OR
tibcospotfire_analystMatch7.12.0
Node
tibcospotfire_analytics_platform_for_awsRange7.12.0
Node
tibcospotfire_deployment_kitRange7.8.0
OR
tibcospotfire_deployment_kitMatch7.9.0
OR
tibcospotfire_deployment_kitMatch7.9.1
OR
tibcospotfire_deployment_kitMatch7.10.0
OR
tibcospotfire_deployment_kitMatch7.10.1
OR
tibcospotfire_deployment_kitMatch7.11.0
OR
tibcospotfire_deployment_kitMatch7.12.0
Node
tibcospotfire_desktopRange7.8.0
OR
tibcospotfire_desktopMatch7.9.0
OR
tibcospotfire_desktopMatch7.9.1
OR
tibcospotfire_desktopMatch7.10.0
OR
tibcospotfire_desktopMatch7.10.1
OR
tibcospotfire_desktopMatch7.11.0
OR
tibcospotfire_desktopMatch7.12.0
Node
tibcospotfire_desktop_language_packsRange7.8.0
OR
tibcospotfire_desktop_language_packsMatch7.9.0
OR
tibcospotfire_desktop_language_packsMatch7.9.1
OR
tibcospotfire_desktop_language_packsMatch7.10.0
OR
tibcospotfire_desktop_language_packsMatch7.10.1
OR
tibcospotfire_desktop_language_packsMatch7.11.0
VendorProductVersionCPE
tibcospotfire_analyst*cpe:2.3:a:tibco:spotfire_analyst:*:*:*:*:*:*:*:*
tibcospotfire_analyst7.9.0cpe:2.3:a:tibco:spotfire_analyst:7.9.0:*:*:*:*:*:*:*
tibcospotfire_analyst7.9.1cpe:2.3:a:tibco:spotfire_analyst:7.9.1:*:*:*:*:*:*:*
tibcospotfire_analyst7.10.0cpe:2.3:a:tibco:spotfire_analyst:7.10.0:*:*:*:*:*:*:*
tibcospotfire_analyst7.10.1cpe:2.3:a:tibco:spotfire_analyst:7.10.1:*:*:*:*:*:*:*
tibcospotfire_analyst7.11.0cpe:2.3:a:tibco:spotfire_analyst:7.11.0:*:*:*:*:*:*:*
tibcospotfire_analyst7.12.0cpe:2.3:a:tibco:spotfire_analyst:7.12.0:*:*:*:*:*:*:*
tibcospotfire_analytics_platform_for_aws*cpe:2.3:a:tibco:spotfire_analytics_platform_for_aws:*:*:*:*:*:*:*:*
tibcospotfire_deployment_kit*cpe:2.3:a:tibco:spotfire_deployment_kit:*:*:*:*:*:*:*:*
tibcospotfire_deployment_kit7.9.0cpe:2.3:a:tibco:spotfire_deployment_kit:7.9.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 281

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

44.6%

Related for NVD:CVE-2018-5437