CVE-2019-11204

The web interface component of TIBCO Software Inc.'s TIBCO Spotfire Statistics Services contains a vulnerability that might theoretically allow an authenticated user to access sensitive information needed by the Spotfire Statistics Services server. The sensitive information that might be affected includes database, JMX, LDAP, Windows service account, and user credentials. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Statistics Services: versions up to and including 7.11.1; 10.0.0.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tibco:spotfire_statistics_services:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_statistics_services:10.0.0:*:*:*:*:*:*:*

Information

Published : 2019-05-14 13:29

Updated : 2023-01-30 11:03


NVD link : CVE-2019-11204

Mitre link : CVE-2019-11204


JSON object : View

Advertisement

dedicated server usa

Products Affected

tibco

  • spotfire_statistics_services