Persistent Cross-Site Scripting Vulnerability in TIBCO Data Science and Spotfire Data Science

Persistent Cross-Site Scripting Vulnerability in TIBCO Data Science and Spotfire Data Science

CVE-2019-8987 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The application server component of TIBCO Software Inc.'s TIBCO Data Science for AWS, and TIBCO Spotfire Data Science contains a persistent cross-site scripting vulnerability that theoretically allows an authenticated user to gain access to all the capabilities of the web interface available to more privileged users. Affected releases are TIBCO Software Inc.'s TIBCO Data Science for AWS: versions up to and including 6.4.0, and TIBCO Spotfire Data Science: versions up to and including 6.4.0.

Learn more about our Web App Pen Testing.