Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
NVD Vulnerability Details :
CVE-2019-11208
Analyzed
More InfoOfficial Page
Source-security@tibco.com
View Known Exploited Vulnerability (KEV) details
Published At-08 Aug, 2019 | 16:15
Updated At-29 Mar, 2023 | 16:20

The authorization component of TIBCO Software Inc.'s TIBCO API Exchange Gateway, and TIBCO API Exchange Gateway Distribution for TIBCO Silver Fabric contains a vulnerability that theoretically processes OAuth authorization incorrectly, leading to potential escalation of privileges for the specific customer endpoint, when the implementation uses multiple scopes. This issue affects: TIBCO Software Inc.'s TIBCO API Exchange Gateway version 2.3.1 and prior versions, and TIBCO API Exchange Gateway Distribution for TIBCO Silver Fabric version 2.3.1 and prior versions.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.19.9CRITICAL
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Secondary3.06.4MEDIUM
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
Primary2.06.5MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
CPE Matches

TIBCO (Cloud Software Group, Inc.)
tibco
>>api_exchange_gateway>>Versions up to 2.3.1(inclusive)
cpe:2.3:a:tibco:api_exchange_gateway:*:*:*:*:*:*:*:*
TIBCO (Cloud Software Group, Inc.)
tibco
>>api_exchange_gateway>>Versions up to 2.3.1(inclusive)
cpe:2.3:a:tibco:api_exchange_gateway:*:*:*:*:*:silver_fabric:*:*
Weaknesses
CWE IDTypeSource
NVD-CWE-noinfoPrimarynvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://www.tibco.com/services/support/advisoriessecurity@tibco.com
Vendor Advisory
https://www.tibco.com/support/advisories/2019/08/tibco-security-advisory-august-7-2019-tibco-api-exchangesecurity@tibco.com
Issue Tracking
Vendor Advisory
Change History
0Changes found

Details not found