CVE-2019-8987
Published Mar 26, 2019
Last updated 2 years ago
Overview
- Description
- The application server component of TIBCO Software Inc.'s TIBCO Data Science for AWS, and TIBCO Spotfire Data Science contains a persistent cross-site scripting vulnerability that theoretically allows an authenticated user to gain access to all the capabilities of the web interface available to more privileged users. Affected releases are TIBCO Software Inc.'s TIBCO Data Science for AWS: versions up to and including 6.4.0, and TIBCO Spotfire Data Science: versions up to and including 6.4.0.
- Source
- security@tibco.com
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 3.0
- Type
- Secondary
- Base score
- 7.6
- Impact score
- 5.5
- Exploitability score
- 2.1
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L
- Severity
- HIGH
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:tibco:data_science_for_aws:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "45BF0A38-3E92-4010-A57A-6A7FF6B1DCEE", "versionEndIncluding": "6.4.0" }, { "criteria": "cpe:2.3:a:tibco:spotfire_data_science:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "98088672-D302-438E-9898-E877853B7E1C", "versionEndIncluding": "6.4.0" } ], "operator": "OR" } ] } ]