The application server component of TIBCO Software Inc.'s TIBCO Data Science for AWS, and TIBCO Spotfire Data Science contains a persistent cross-site scripting vulnerability that theoretically allows an authenticated user to gain access to all the capabilities of the web interface available to more privileged users. Affected releases are TIBCO Software Inc.'s TIBCO Data Science for AWS: versions up to and including 6.4.0, and TIBCO Spotfire Data Science: versions up to and including 6.4.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tibco

Published: 2019-03-26T17:54:12.271402Z

Updated: 2024-09-16T16:22:55.424Z

Reserved: 2019-02-21T00:00:00

Link: CVE-2019-8987

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-26T18:29:01.170

Modified: 2022-10-14T09:31:36.053

Link: CVE-2019-8987

cve-icon Redhat

No data.