Persistent Cross-Site Scripting Vulnerability in TIBCO Data Science and Spotfire Data Science

Persistent Cross-Site Scripting Vulnerability in TIBCO Data Science and Spotfire Data Science

CVE-2019-8988 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

The application server component of TIBCO Software Inc.'s TIBCO Data Science for AWS, and TIBCO Spotfire Data Science contains a persistent cross-site contains a vulnerability that theoretically allows a user to escalate their privileges on the affected system, in a way that may allow for data modifications and deletions that should be denied. Affected releases are TIBCO Software Inc.'s TIBCO Data Science for AWS: versions up to and including 6.4.0, and TIBCO Spotfire Data Science: versions up to and including 6.4.0.

Learn more about our Cis Benchmark Audit For Server Software.