The web interface component of TIBCO Software Inc.'s TIBCO Spotfire Statistics Services contains a vulnerability that might theoretically allow an authenticated user to access sensitive information needed by the Spotfire Statistics Services server. The sensitive information that might be affected includes database, JMX, LDAP, Windows service account, and user credentials. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Statistics Services: versions up to and including 7.11.1; 10.0.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tibco

Published: 2019-05-14T19:57:29.767743Z

Updated: 2024-09-16T17:53:03.664Z

Reserved: 2019-04-12T00:00:00

Link: CVE-2019-11204

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-14T20:29:02.887

Modified: 2023-01-30T19:03:30.293

Link: CVE-2019-11204

cve-icon Redhat

No data.