CVE-2019-11211

The server component of TIBCO Software Inc.'s TIBCO Enterprise Runtime for R - Server Edition, and TIBCO Spotfire Analytics Platform for AWS Marketplace contains a vulnerability that theoretically allows an authenticated user to trigger remote code execution in certain circumstances. When the affected component runs with the containerized TERR service on Linux the host can theoretically be tricked into running malicious code. This issue affects: TIBCO Enterprise Runtime for R - Server Edition version 1.2.0 and below, and TIBCO Spotfire Analytics Platform for AWS Marketplace 10.4.0; 10.5.0.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tibco:enterprise_runtime_for_r:*:*:*:*:server:*:*:*
cpe:2.3:a:tibco:spotfire_analytics_platform_for_aws:10.4.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analytics_platform_for_aws:10.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-18 23:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11211

Mitre link : CVE-2019-11211

CVE.ORG link : CVE-2019-11211


JSON object : View

Products Affected

tibco

  • spotfire_analytics_platform_for_aws
  • enterprise_runtime_for_r