CVE-2019-8987

CVE-2019-8987

The application server component of TIBCO Software Inc.’s TIBCO Data Science for AWS, and TIBCO Spotfire Data Science contains a persistent cross-site scripting vulnerability that theoretically allows an authenticated user to gain access to all the capabilities of the web interface available to more privileged users. Affected releases are TIBCO Software Inc.’s TIBCO Data Science for AWS: versions up to and including 6.4.0, and TIBCO Spotfire Data Science: versions up to and including 6.4.0.

Source: CVE-2019-8987

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다