Vulnerabilities > Tibco > Spotfire Server > 10.0.0

DATE CVE VULNERABILITY TITLE RISK
2019-05-14 CVE-2019-11206 Unspecified vulnerability in Tibco products
The Spotfire library component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace, and TIBCO Spotfire Server contains vulnerabilities that theoretically allow a malicious user to undermine the integrity of comments and bookmarks.
network
low complexity
tibco
5.3
2019-05-14 CVE-2019-11205 Cross-site Scripting vulnerability in Tibco products
The web server component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace, and TIBCO Spotfire Server contains vulnerabilities that theoretically allow reflected cross-site scripting (XSS) attacks.
network
tibco CWE-79
4.3
2019-01-16 CVE-2018-18813 Cross-site Scripting vulnerability in Tibco products
The Spotfire web server component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace, and TIBCO Spotfire Server contains multiple vulnerabilities that may allow persistent and reflected cross-site scripting attacks.
network
tibco CWE-79
4.3
2019-01-16 CVE-2018-18812 Incorrect Permission Assignment for Critical Resource vulnerability in Tibco products
The Spotfire Library component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace, and TIBCO Spotfire Server contains a vulnerability that might theoretically fail to restrict users with read-only access from modifying files stored in the Spotfire Library, only when the Spotfire Library is configured to use external storage.
network
tibco CWE-732
3.5