Vulnerability in TIBCO Spotfire Statistics Services Web Interface Allows Unauthorized Access to Sensitive Information

Vulnerability in TIBCO Spotfire Statistics Services Web Interface Allows Unauthorized Access to Sensitive Information

CVE-2019-11204 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The web interface component of TIBCO Software Inc.'s TIBCO Spotfire Statistics Services contains a vulnerability that might theoretically allow an authenticated user to access sensitive information needed by the Spotfire Statistics Services server. The sensitive information that might be affected includes database, JMX, LDAP, Windows service account, and user credentials. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Statistics Services: versions up to and including 7.11.1; 10.0.0.

Learn more about our Web App Pen Testing.