Vulnerabilities (CVE)

Filtered by vendor Tibco Subscribe
Filtered by product Spotfire Analytics Server
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-3133 1 Tibco 2 Spotfire Analytics Server, Spotfire Server 2023-12-10 4.3 MEDIUM N/A
Session fixation vulnerability in TIBCO Spotfire Server 3.0.x before 3.0.2, 3.1.x before 3.1.2, 3.2.x before 3.2.1, and 3.3.x before 3.3.1, and Spotfire Analytics Server before 10.1.1, allows remote attackers to hijack web sessions via unspecified vectors.
CVE-2011-3134 1 Tibco 2 Spotfire Analytics Server, Spotfire Server 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in TIBCO Spotfire Server 3.0.x before 3.0.2, 3.1.x before 3.1.2, 3.2.x before 3.2.1, and 3.3.x before 3.3.1, and Spotfire Analytics Server before 10.1.1, allows remote attackers to modify data or obtain sensitive information via a crafted URL.
CVE-2012-0690 1 Tibco 4 Spotfire Analytics Server, Spotfire Professional, Spotfire Server and 1 more 2023-12-10 5.0 MEDIUM N/A
TIBCO Spotfire Web Application, Web Player Application, Automation Services Application, and Analytics Client Application in Spotfire Analytics Server before 10.1.2; Server before 3.3.3; and Web Player, Automation Services, and Professional before 4.0.2 allow remote attackers to obtain sensitive information via a crafted URL.
CVE-2011-3132 1 Tibco 2 Spotfire Analytics Server, Spotfire Server 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in TIBCO Spotfire Server 3.0.x before 3.0.2, 3.1.x before 3.1.2, 3.2.x before 3.2.1, and 3.3.x before 3.3.1, and Spotfire Analytics Server before 10.1.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.