CVE-2018-5437

The TIBCO Spotfire Client and TIBCO Spotfire Web Player Client components of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Deployment Kit, TIBCO Spotfire Desktop, and TIBCO Spotfire Desktop Language Packs contain multiple vulnerabilities that may allow for unauthorized information disclosure. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0; 7.12.0, TIBCO Spotfire Analytics Platform for AWS Marketplace: versions up to and including 7.12.0, TIBCO Spotfire Deployment Kit: versions up to and including 7.8.0; 7.9.0;7.9.1;7.10.0;7.10.1;7.11.0; 7.12.0, TIBCO Spotfire Desktop: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0;7.12.0, TIBCO Spotfire Desktop Language Packs: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tibco:spotfire_analyst:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:7.9.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:7.9.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:7.10.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:7.10.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:7.11.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:7.12.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:tibco:spotfire_analytics_platform_for_aws:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:tibco:spotfire_deployment_kit:7.9.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_deployment_kit:7.9.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_deployment_kit:7.10.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_deployment_kit:7.10.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_deployment_kit:7.12.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_deployment_kit:7.11.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_deployment_kit:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:tibco:spotfire_desktop:7.11.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:7.9.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:7.9.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:7.10.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:7.10.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:7.12.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:tibco:spotfire_desktop_language_packs:7.9.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop_language_packs:7.9.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop_language_packs:7.10.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop_language_packs:7.10.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop_language_packs:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop_language_packs:7.11.0:*:*:*:*:*:*:*

Information

Published : 2018-06-27 09:29

Updated : 2019-10-09 16:41


NVD link : CVE-2018-5437

Mitre link : CVE-2018-5437


JSON object : View

Advertisement

dedicated server usa

Products Affected

tibco

  • spotfire_analytics_platform_for_aws
  • spotfire_desktop
  • spotfire_desktop_language_packs
  • spotfire_analyst
  • spotfire_deployment_kit