Vulnerabilities > Tibco > Spotfire Server > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-06-27 CVE-2018-5436 Information Exposure vulnerability in Tibco products
The Spotfire server component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace, and TIBCO Spotfire Server contain multiple vulnerabilities that may allow for the disclosure of information, including user and data source credentials.
network
low complexity
tibco CWE-200
4.0
2017-05-09 CVE-2017-5527 SQL Injection vulnerability in Tibco products
TIBCO Spotfire Server 7.0.X before 7.0.2, 7.5.x before 7.5.1, 7.6.x before 7.6.1, 7.7.x before 7.7.1, and 7.8.x before 7.8.1 and Spotfire Analytics Platform for AWS Marketplace 7.8.0 and earlier contain multiple vulnerabilities which may allow authorized users to perform SQL injection attacks.
network
low complexity
tibco CWE-89
4.0
2015-10-28 CVE-2015-5713 Information Exposure vulnerability in Tibco products
Spotfire Parsing Library and Spotfire Security Filter in TIBCO Spotfire Server 5.5.x before 5.5.4, 6.0.x before 6.0.5, 6.5.x before 6.5.4, and 7.0.x before 7.0.1 and Spotfire Analytics Platform before 7.0.2 for AWS Marketplace allow remote attackers to obtain sensitive log information by visiting an unspecified URL.
network
low complexity
tibco CWE-200
5.0
2015-10-28 CVE-2015-5712 Information Exposure vulnerability in Tibco products
Spotfire Parsing Library and Spotfire Security Filter in TIBCO Spotfire Server 5.5.x before 5.5.4, 6.0.x before 6.0.5, 6.5.x before 6.5.4, and 7.0.x before 7.0.1 and Spotfire Analytics Platform before 7.0.2 for AWS Marketplace allow remote authenticated users to obtain sensitive system information by visiting an unspecified URL.
network
low complexity
tibco CWE-200
4.0
2012-03-13 CVE-2012-0690 Information Exposure vulnerability in Tibco products
TIBCO Spotfire Web Application, Web Player Application, Automation Services Application, and Analytics Client Application in Spotfire Analytics Server before 10.1.2; Server before 3.3.3; and Web Player, Automation Services, and Professional before 4.0.2 allow remote attackers to obtain sensitive information via a crafted URL.
network
low complexity
tibco CWE-200
5.0
2011-09-02 CVE-2011-3133 Unspecified vulnerability in Tibco Spotfire Analytics Server and Spotfire Server
Session fixation vulnerability in TIBCO Spotfire Server 3.0.x before 3.0.2, 3.1.x before 3.1.2, 3.2.x before 3.2.1, and 3.3.x before 3.3.1, and Spotfire Analytics Server before 10.1.1, allows remote attackers to hijack web sessions via unspecified vectors.
network
tibco
4.3
2011-09-02 CVE-2011-3132 Cross-Site Scripting vulnerability in Tibco Spotfire Analytics Server and Spotfire Server
Cross-site scripting (XSS) vulnerability in TIBCO Spotfire Server 3.0.x before 3.0.2, 3.1.x before 3.1.2, 3.2.x before 3.2.1, and 3.3.x before 3.3.1, and Spotfire Analytics Server before 10.1.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
tibco CWE-79
4.3