Page 2 of 7 results (0.004 seconds)

CVSS: 7.5EPSS: 2%CPEs: 46EXPL: 0

Multiple unspecified vulnerabilities in TIBCO Spotfire Client and Spotfire Web Player Client in Spotfire Analyst before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Analytics Platform for AWS 6.5 and 7.0.x before 7.0.1; Spotfire Automation Services before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Deployment Kit before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Desktop before 6.5.2 and 7.0.x before 7.0.1; Spotfire Desktop Language Packs 7.0.x before 7.0.1; Spotfire Professional before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; Spotfire Web Player before 5.5.2, 6.0.x before 6.0.3, 6.5.x before 6.5.3, and 7.0.x before 7.0.1; and Silver Fabric Enabler for Spotfire Web Player before 2.1.1 allow remote attackers to execute arbitrary code or obtain sensitive information via unknown vectors. Múltiples vulnerabilidades no especificadas en TIBCO Spotfire Client y Spotfire Web Player Client en Spotfire Analyst en sus versiones anteriores a 5.5.2, 6.0.x anteriores a 6.0.3, 6.5.x anteriores a 6.5.3 y 7.0.x anteriores a 7.0.1; Spotfire Analytics Platform para AWS 6.5 y 7.0.x anteriores a 7.0.1; Spotfire Automation Services anteriores a 5.5.2, 6.0.x anteriores a 6.0.3, 6.5.x anteriores a 6.5.3 y 7.0.x anteriores a 7.0.1; Spotfire Deployment Kit anteriores a 5.5.2, 6.0.x anteriores a 6.0.3, 6.5.x anteriores a 6.5.3 y 7.0.x anteriores a 7.0.1; Spotfire Desktop anteriores a 6.5.2 y 7.0.x anteriores a 7.0.1; Spotfire Desktop Language Packs 7.0.x anteriores a 7.0.1; Spotfire Professional anteriores a 5.5.2, 6.0.x anteriores a 6.0.3, 6.5.x anteriores a 6.5.3 y 7.0.x anteriores a 7.0.1; Spotfire Web Player anteriores a 5.5.2, 6.0.x anteriores a 6.0.3, 6.5.x anteriores a 6.5.3 y 7.0.x anteriores a 7.0.1 y Silver Fabric Enabler para Spotfire Web Player anteriores a 2.1.1 permiten a atacantes remotos obtener información sensible o ejecutar código arbitrario a través de vectores desconocidos. • http://www.securitytracker.com/id/1033015 http://www.tibco.com/assets/blt1fd126faba191a9f/2015-001-advisory.txt http://www.tibco.com/mk/advisory.jsp •

CVSS: 4.0EPSS: 0%CPEs: 9EXPL: 0

Spotfire Web Player Engine in TIBCO Spotfire Web Player 6.0.x before 6.0.2 and 6.5.x before 6.5.2, Spotfire Deployment Kit 6.0.x before 6.0.2 and 6.5.x before 6.5.2, and Silver Fabric Enabler for Spotfire Web Player before 1.6.1 allows remote authenticated users to obtain sensitive information via unspecified vectors. Spotfire Web Player Engine en TIBCO Spotfire Web Player 6.0.x anterior a 6.0.2 y 6.5.x anterior a 6.5.2, Spotfire Deployment Kit 6.0.x anterior a 6.0.2 y 6.5.x anterior a 6.5.2, y Silver Fabric Enabler para Spotfire Web Player anterior a 1.6.1 permite a usuarios remotos autenticados obtener información sensible a través de vectores sin especificar. • http://www.tibco.com/assets/blta5b5c969aff51474/2014-009-spotfire-advisory.txt http://www.tibco.com/mk/advisory.jsp • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •