Jump to content
We've recently updated our Privacy Statement, available here. ×
  • TIBCO Security Advisory: August 16, 2022 - TIBCO Statistica - CVE-2022-30575


    TIBCO Statistica Reflected Cross Site Scripting (XSS) Vulnerability

    Original release date: August 16, 2022
    Last revised: ---
    CVE-2022-30575
    Source: TIBCO Software Inc.

    Products Affected

    • TIBCO Data Science - Workbench versions 14.0.0 and below
    • TIBCO Statistica versions 14.0.0 and below
    • TIBCO Statistica - Estore Edition versions 14.0.0 and below
    • TIBCO Statistica Trial versions 14.0.0 and below

    The following component is affected:

    • Web Console

    Description

    The component listed above contains easily exploitable Reflected Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker with network access to execute scripts targeting the affected system or the victim's local system.

    Impact

    Successful execution of these vulnerabilities will result in an attacker being able to execute commands with the privileges of the affected user.

    CVSS v3.1 Base Score: 7.3 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N)

    Solution

    TIBCO has released updated versions of the affected systems which address this issue:

    • TIBCO Data Science - Workbench versions 14.0.0 and below: update to version 14.0.1 or later
    • TIBCO Statistica versions 14.0.0 and below: update to version 14.0.1 or later
    • TIBCO Statistica - Estore Edition versions 14.0.0 and below: update to version 14.0.1 or later
    • TIBCO Statistica Trial versions 14.0.0 and below: update to version 14.0.1 or later

     

    The information on this page is being provided to you on an "AS IS" and "AS-AVAILABLE" basis. The issues described on this page may or may not impact your system(s). Spotfire makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUT NOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SPOTFIRE SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of your license and/or services agreement with Spotfire, and may be used only for the purposes contemplated by the agreement. If you do not have such an agreement with Spotfire, this information is provided under the Spotfire.com Terms of Use, and may be used only for the purposes contemplated by such Terms of Use.


    User Feedback

    Recommended Comments

    There are no comments to display.



    Guest
    This is now closed for further comments

×
×
  • Create New...