CVE-2019-8987

The application server component of TIBCO Software Inc.'s TIBCO Data Science for AWS, and TIBCO Spotfire Data Science contains a persistent cross-site scripting vulnerability that theoretically allows an authenticated user to gain access to all the capabilities of the web interface available to more privileged users. Affected releases are TIBCO Software Inc.'s TIBCO Data Science for AWS: versions up to and including 6.4.0, and TIBCO Spotfire Data Science: versions up to and including 6.4.0.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tibco:data_science_for_aws:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_data_science:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-26 18:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-8987

Mitre link : CVE-2019-8987

CVE.ORG link : CVE-2019-8987


JSON object : View

Products Affected

tibco

  • spotfire_data_science
  • data_science_for_aws
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')