RSS   Podatności dla 'Analytics platform'   RSS

2021-03-09
 
CVE-2021-23273

CWE-79
 

 
The Spotfire client component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Desktop, and TIBCO Spotfire Server contains a vulnerability that theoretically allows a low privileged attacker with network access to execute a stored Cross Site Scripting (XSS) attack on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions 10.3.3 and below, versions 10.10.0, 10.10.1, and 10.10.2, versions 10.7.0, 10.8.0, 10.9.0, 11.0.0, and 11.1.0, TIBCO Spotfire Analytics Platform for AWS Marketplace: versions 11.1.0 and below, TIBCO Spotfire Desktop: versions 10.3.3 and below, versions 10.10.0, 10.10.1, and 10.10.2, versions 10.7.0, 10.8.0, 10.9.0, 11.0.0, and 11.1.0, and TIBCO Spotfire Server: versions 10.3.11 and below, versions 10.10.0, 10.10.1, 10.10.2, and 10.10.3, versions 10.7.0, 10.8.0, 10.8.1, 10.9.0, 11.0.0, and 11.1.0.

 

 >>> Vendor: Tibco 142 Produkty
HAWK
Hawk monitoring agent
Runtime agent
Rendezvous
Smart pgm fx
Enterprise message service
Rtworks
Smartsockets rtserver
Adapter files z os
Iprocess engine
Rendezvous datasecurity
Rendezvous tx
Substantiation es
Mainframe service tracker
Smartsockets
Administrator
Activematrix businessworks service engine
Activematrix service bus
Activematrix service grid
Activematrix service performance manager
Activematrix bpm
Silver bpm service
Silver cap service
Activecatalog
Collaborative information manager
Silver businessworks service
Tibbr
Tibbr service
Iprocess workspace
Spotfire analytics server
Spotfire server
Managed file transfer command center
Managed file transfer internet server
Slingshot
Activematrix businessworks
Businessevents
Silver fabric activematrix service grid distribution
Spotfire professional
Web player automation services
Formvine
Spotfire statistics services
Spotfire web player
Silver mobile
Enterprise administrator
Enterprise administrator sdk
Messaging appliance
Analyst
Automation services
Deployment kit
Desktop
Web player
Vault
Silver fabric enabler
Spotfire deployment kit
Activematrix management agent
Activematrix policy agent
Activematrix policy manager
Silver fabric enabler for spotfire webplayer
Spotfire analyst
Spotfire analytics platform for aws
Spotfire automation services
Spotfire desktop
Spotfire desktop language packs
Rendezvous network server
Substation es
Loglogic unity
Enterprise message service appliance
Enterprise message service appliance firmware
Jasperreports server community edition
Jasperreports server for activematrix bpm
Jasperreports server
Jaspersoft for aws with multitenancy
Jaspersoft reporting and analytics for aws
Jasperreports library community edition
Jaspersoft studio for activematrix bpm
Jasperreports professional
Jaspersoft for aws with multi-tenancy
Jasperreports library for activematrix bpm
Jasperreports library
Jaspersoft
Jaspersoft reporting and analytics
Jaspersoft studio
Businessworks process monitor
Datasynapse gridserver manager
Data virtualization
Silver fabric enabler for spotfire web player
Spotfire connectors
Spotfire client
Spotfire web player client
Activematrix businessworks distribution for tibco silver fabric
Statistica server
Activespaces
Messaging - apache kafka distribution - schema repository
Rendezvous for z/linux
Rendezvous for z/os
Silver fabric
Data science for aws
Spotfire data science
Activematrix business process management
Activematrix policy director
Zobacz wszystkie produkty dla producenta Tibco


Copyright 2024, cxsecurity.com

 

Back to Top