9.8
CVSSv3

CVE-2017-3181

Published: 24/07/2018 Updated: 09/10/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple TIBCO Products are prone to multiple unspecified SQL-injection vulnerabilities because it fails to properly sanitize user-supplied input before using it in an SQL query. Exploiting these issues could allow an malicious user to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. The following products and versions are affected: TIBCO Spotfire Analyst 7.7.0 TIBCO Spotfire Connectors 7.6.0 TIBCO Spotfire Deployment Kit 7.7.0 TIBCO Spotfire Desktop 7.6.0 TIBCO Spotfire Desktop 7.7.0 TIBCO Spotfire Desktop Developer Edition 7.7.0 TIBCO Spotfire Desktop Language Packs 7.6.0 TIBCO Spotfire Desktop Language Packs 7.7.0 The following components are affected: TIBCO Spotfire Client TIBCO Spotfire Web Player Client

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tibco spotfire desktop language packs 7.6.0

tibco spotfire desktop language packs 7.7.0

tibco spotfire client -

tibco spotfire web player client -

tibco spotfire desktop 7.6.0

tibco spotfire desktop 7.7.0

tibco spotfire analyst 7.7.0

tibco spotfire connectors 7.6.0

tibco spotfire deployment kit 7.7.0