// For flags

CVE-2018-5436

TIBCO Spotfire Server information disclosure vulnerabilities

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Spotfire server component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace, and TIBCO Spotfire Server contain multiple vulnerabilities that may allow for the disclosure of information, including user and data source credentials. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace: versions up to and including 7.12.0, TIBCO Spotfire Server: versions up to and including 7.8.1; 7.9.0; 7.10.0; 7.11.0; 7.12.0.

El componente del servidor Spotfire de TIBCO Spotfire Analytics Platform for AWS Marketplace y TIBCO Spotfire Server, de TIBCO Software Inc., contiene múltiples vulnerabilidades que podrían permitir una divulgación de información, incluyendo las credenciales de usuario y de origen de datos. Las versiones afectadas de los productos de TIBCO Software Inc.son TIBCO Spotfire Analytics Platform for AWS Marketplace: versiones hasta e incluyendo la 7.12.0 y TIBCO Spotfire Server: versiones hasta e incluyendo las 7.8.1, 7.9.0, 7.10.0, 7.11.0 y la 7.12.0.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-01-12 CVE Reserved
  • 2018-06-27 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tibco
Search vendor "Tibco"
Spotfire Analytics Platform For Aws
Search vendor "Tibco" for product "Spotfire Analytics Platform For Aws"
<= 7.12.0
Search vendor "Tibco" for product "Spotfire Analytics Platform For Aws" and version " <= 7.12.0"
-
Affected
Tibco
Search vendor "Tibco"
Spotfire Server
Search vendor "Tibco" for product "Spotfire Server"
<= 7.8.1
Search vendor "Tibco" for product "Spotfire Server" and version " <= 7.8.1"
-
Affected
Tibco
Search vendor "Tibco"
Spotfire Server
Search vendor "Tibco" for product "Spotfire Server"
7.9.0
Search vendor "Tibco" for product "Spotfire Server" and version "7.9.0"
-
Affected
Tibco
Search vendor "Tibco"
Spotfire Server
Search vendor "Tibco" for product "Spotfire Server"
7.10.0
Search vendor "Tibco" for product "Spotfire Server" and version "7.10.0"
-
Affected
Tibco
Search vendor "Tibco"
Spotfire Server
Search vendor "Tibco" for product "Spotfire Server"
7.11.0
Search vendor "Tibco" for product "Spotfire Server" and version "7.11.0"
-
Affected
Tibco
Search vendor "Tibco"
Spotfire Server
Search vendor "Tibco" for product "Spotfire Server"
7.12.0
Search vendor "Tibco" for product "Spotfire Server" and version "7.12.0"
-
Affected