9.8
CRITICAL
CVE-2017-3181
TIBCO Spotfire SQL Injection Vulnerabilities
Description

Multiple TIBCO Products are prone to multiple unspecified SQL-injection vulnerabilities because it fails to properly sanitize user-supplied input before using it in an SQL query. Exploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. The following products and versions are affected: TIBCO Spotfire Analyst 7.7.0 TIBCO Spotfire Connectors 7.6.0 TIBCO Spotfire Deployment Kit 7.7.0 TIBCO Spotfire Desktop 7.6.0 TIBCO Spotfire Desktop 7.7.0 TIBCO Spotfire Desktop Developer Edition 7.7.0 TIBCO Spotfire Desktop Language Packs 7.6.0 TIBCO Spotfire Desktop Language Packs 7.7.0 The following components are affected: TIBCO Spotfire Client TIBCO Spotfire Web Player Client

INFO

Published Date :

July 24, 2018, 3:29 p.m.

Last Modified :

Oct. 9, 2019, 11:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-3181 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tibco spotfire_analyst
2 Tibco spotfire_connectors
3 Tibco spotfire_deployment_kit
4 Tibco spotfire_desktop
5 Tibco spotfire_desktop_language_packs
6 Tibco spotfire_client
7 Tibco spotfire_web_player_client
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-3181.

URL Resource
https://www.securityfocus.com/bid/95696 Third Party Advisory VDB Entry
https://www.tibco.com/support/advisories/2017/01/tibco-security-advisory-january-10-2017-tibco-spotfire-2017-3181 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3181 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3181 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE CERT/CC CWE-89
  • Initial Analysis by [email protected]

    Oct. 04, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.securityfocus.com/bid/95696 No Types Assigned https://www.securityfocus.com/bid/95696 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.tibco.com/support/advisories/2017/01/tibco-security-advisory-january-10-2017-tibco-spotfire-2017-3181 No Types Assigned https://www.tibco.com/support/advisories/2017/01/tibco-security-advisory-january-10-2017-tibco-spotfire-2017-3181 Vendor Advisory
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:tibco:spotfire_analyst:7.7.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_client:-:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_connectors:7.6.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_deployment_kit:7.7.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop:7.6.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop:7.7.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop:7.7.0:*:*:*:developer:*:*:* *cpe:2.3:a:tibco:spotfire_desktop_language_packs:7.6.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop_language_packs:7.7.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_web_player_client:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3181 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} -0.01%

score

0.59793

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability