// For flags

CVE-2019-8990

TIBCO ActiveMatrix BusinessWorks Fails To Properly Enforce Authentication

Severity Score

8.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The HTTP Connector component of TIBCO Software Inc.'s TIBCO ActiveMatrix BusinessWorks contains a vulnerability that theoretically allows unauthenticated HTTP requests to be processed by the BusinessWorks engine even when authentication is required. This possibility is restricted to circumstances where HTTP "Basic Authentication" policy is used in conjunction with an XML Authentication resource. The BusinessWorks engine might instead use credentials from a prior HTTP request for authorization purposes. Affected releases are TIBCO Software Inc. TIBCO ActiveMatrix BusinessWorks: versions up to and including 6.4.2.

ActiveMatrix BusinessWorks de TIBCO del componente Conector HTTP de TIBCO Software Inc. contiene una vulnerabilidad que teóricamente permite que las peticiones HTTP no identificadas sean procesadas por el motor de BusinessWorks incluso cuando se requiere autorización. Esta posibilidad está restringida a circunstancias en las que se utiliza la Directiva HTTP "Basic Authentication" junto con un recurso de autorización XML. El motor BusinessWorks podría utilizar en su lugar las credenciales de una petición HTTP anterior para fines de autorización. Las versiones afectadas son TIBCO Software Inc. TIBCO ActiveMatrix BusinessWorks: versiones hasta e incluyendo 6.4.2

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-21 CVE Reserved
  • 2019-04-09 CVE Published
  • 2024-04-02 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tibco
Search vendor "Tibco"
Activematrix Businessworks
Search vendor "Tibco" for product "Activematrix Businessworks"
<= 6.4.2
Search vendor "Tibco" for product "Activematrix Businessworks" and version " <= 6.4.2"
-
Affected