9.8
CRITICAL
CVE-2018-5435
TIBCO Spotfire Client and TIBCO Spotfire Web Player Rendering Remote Code Execution Vulnerability
Description

The TIBCO Spotfire Client and TIBCO Spotfire Web Player Client components of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Deployment Kit, TIBCO Spotfire Desktop, and TIBCO Spotfire Desktop Language Packs contain multiple vulnerabilities that may allow for remote code execution. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0; 7.12.0, TIBCO Spotfire Analytics Platform for AWS Marketplace: versions up to and including 7.12.0, TIBCO Spotfire Deployment Kit: versions up to and including 7.8.0; 7.9.0;7.9.1;7.10.0;7.10.1;7.11.0; 7.12.0, TIBCO Spotfire Desktop: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0;7.12.0, TIBCO Spotfire Desktop Language Packs: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0.

INFO

Published Date :

June 27, 2018, 4:29 p.m.

Last Modified :

Oct. 9, 2019, 11:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-5435 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tibco spotfire_analyst
2 Tibco spotfire_analytics_platform_for_aws
3 Tibco spotfire_deployment_kit
4 Tibco spotfire_desktop
5 Tibco spotfire_desktop_language_packs
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-5435.

URL Resource
http://www.tibco.com/services/support/advisories Vendor Advisory
https://www.tibco.com/support/advisories/2018/06/tibco-security-advisory-june-26-2018-tibco-spotfire-2018-5435 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-5435 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-5435 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 TIBCO Software Inc. AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Aug. 29, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.tibco.com/services/support/advisories No Types Assigned http://www.tibco.com/services/support/advisories Vendor Advisory
    Changed Reference Type https://www.tibco.com/support/advisories/2018/06/tibco-security-advisory-june-26-2018-tibco-spotfire-2018-5435 No Types Assigned https://www.tibco.com/support/advisories/2018/06/tibco-security-advisory-june-26-2018-tibco-spotfire-2018-5435 Vendor Advisory
    Added CWE NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:tibco:spotfire_analyst:*:*:*:*:*:*:*:* versions up to (including) 7.8.0 *cpe:2.3:a:tibco:spotfire_analyst:7.9.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_analyst:7.9.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_analyst:7.10.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_analyst:7.10.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_analyst:7.11.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_analyst:7.12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:tibco:spotfire_analytics_platform_for_aws:*:*:*:*:*:*:*:* versions up to (including) 7.12.0
    Added CPE Configuration OR *cpe:2.3:a:tibco:spotfire_deployment_kit:*:*:*:*:*:*:*:* versions up to (including) 7.8.0 *cpe:2.3:a:tibco:spotfire_deployment_kit:7.9.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_deployment_kit:7.9.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_deployment_kit:7.10.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_deployment_kit:7.10.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_deployment_kit:7.11.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_deployment_kit:7.12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:tibco:spotfire_desktop:*:*:*:*:*:*:*:* versions up to (including) 7.8.0 *cpe:2.3:a:tibco:spotfire_desktop:7.9.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop:7.9.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop:7.10.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop:7.10.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop:7.11.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop:7.12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:tibco:spotfire_desktop_language_packs:*:*:*:*:*:*:*:* versions up to (including) 7.8.0 *cpe:2.3:a:tibco:spotfire_desktop_language_packs:7.9.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop_language_packs:7.9.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop_language_packs:7.10.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop_language_packs:7.10.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop_language_packs:7.11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:tibco:spotfire_analyst:*:*:*:*:*:*:*:* versions up to (including) 7.8.0 *cpe:2.3:a:tibco:spotfire_analyst:7.9.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_analyst:7.9.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_analyst:7.10.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_analyst:7.10.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_analyst:7.11.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_analyst:7.12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:tibco:spotfire_analytics_platform_for_aws:*:*:*:*:*:*:*:* versions up to (including) 7.12.0
    Added CPE Configuration OR *cpe:2.3:a:tibco:spotfire_deployment_kit:*:*:*:*:*:*:*:* versions up to (including) 7.8.0 *cpe:2.3:a:tibco:spotfire_deployment_kit:7.9.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_deployment_kit:7.9.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_deployment_kit:7.10.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_deployment_kit:7.10.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_deployment_kit:7.11.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_deployment_kit:7.12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:tibco:spotfire_desktop:*:*:*:*:*:*:*:* versions up to (including) 7.8.0 *cpe:2.3:a:tibco:spotfire_desktop:7.9.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop:7.9.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop:7.10.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop:7.10.1:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop:7.11.0:*:*:*:*:*:*:* *cpe:2.3:a:tibco:spotfire_desktop:7.12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 30, 2018

    Action Type Old Value New Value
    Changed Description The TIBCO Spotfire Client and TIBCO Spotfire Web Player Client components of TIBCO Software Inc.'s ; TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Automation Services, TIBCO Spotfire Deployment Kit, TIBCO Spotfire Desktop, and TIBCO Spotfire Desktop Language Packs contain multiple vulnerabilities that may allow for remote code execution. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0; 7.12.0, TIBCO Spotfire Analytics Platform for AWS Marketplace: versions up to and including 7.12.0, TIBCO Spotfire Automation Services: versions up to and including 7.12.0, TIBCO Spotfire Deployment Kit: versions up to and including 7.8.0; 7.9.0;7.9.1;7.10.0;7.10.1;7.11.0; 7.12.0, TIBCO Spotfire Desktop: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0;7.12.0, TIBCO Spotfire Desktop Language Packs: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0. The TIBCO Spotfire Client and TIBCO Spotfire Web Player Client components of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Deployment Kit, TIBCO Spotfire Desktop, and TIBCO Spotfire Desktop Language Packs contain multiple vulnerabilities that may allow for remote code execution. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0; 7.12.0, TIBCO Spotfire Analytics Platform for AWS Marketplace: versions up to and including 7.12.0, TIBCO Spotfire Deployment Kit: versions up to and including 7.8.0; 7.9.0;7.9.1;7.10.0;7.10.1;7.11.0; 7.12.0, TIBCO Spotfire Desktop: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0;7.12.0, TIBCO Spotfire Desktop Language Packs: versions up to and including 7.8.0; 7.9.0; 7.9.1; 7.10.0; 7.10.1; 7.11.0.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-5435 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-5435 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.23 }} -0.23%

score

0.85521

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability