CVE-2019-17334

The Visualizations component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Deployment Kit, TIBCO Spotfire Desktop, and TIBCO Spotfire Desktop Language Packs contains a vulnerability that theoretically allows an attacker with permission to write DXP files to the Spotfire library to remotely execute code of their choice on the user account of other users who access the affected system. This attack is a risk only when the attacker has write access to a network file system shared with the affected system. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions 7.11.1 and below, versions 7.12.0, 7.13.0, 7.14.0, 10.0.0, 10.1.0, 10.2.0, 10.3.0, 10.3.1, and 10.3.2, versions 10.4.0, 10.5.0, and 10.6.0, TIBCO Spotfire Analytics Platform for AWS Marketplace: version 10.6.0, TIBCO Spotfire Deployment Kit: versions 7.11.1 and below, TIBCO Spotfire Desktop: versions 7.11.1 and below, versions 7.12.0, 7.13.0, 7.14.0, 10.0.0, 10.1.0, 10.2.0, 10.3.0, 10.3.1, and 10.3.2, versions 10.4.0, 10.5.0, and 10.6.0, and TIBCO Spotfire Desktop Language Packs: versions 7.11.1 and below.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tibco:spotfire_analyst:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:7.12.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:7.13.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:7.14.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:10.1.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:10.2.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:10.3.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:10.3.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:10.3.2:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:10.4.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:10.5.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analyst:10.6.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_analytics_platform_for_aws:10.6.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_deployment_kit:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:7.12.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:7.13.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:7.14.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:10.1.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:10.2.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:10.3.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:10.3.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:10.3.2:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:10.4.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:10.5.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop:10.6.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:spotfire_desktop_language_packs:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-17 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17334

Mitre link : CVE-2019-17334

CVE.ORG link : CVE-2019-17334


JSON object : View

Products Affected

tibco

  • spotfire_deployment_kit
  • spotfire_analytics_platform_for_aws
  • spotfire_desktop
  • spotfire_analyst
  • spotfire_desktop_language_packs
CWE
CWE-276

Incorrect Default Permissions