The HTTP Connector component of TIBCO Software Inc.'s TIBCO ActiveMatrix BusinessWorks contains a vulnerability that theoretically allows unauthenticated HTTP requests to be processed by the BusinessWorks engine even when authentication is required. This possibility is restricted to circumstances where HTTP "Basic Authentication" policy is used in conjunction with an XML Authentication resource. The BusinessWorks engine might instead use credentials from a prior HTTP request for authorization purposes. Affected releases are TIBCO Software Inc. TIBCO ActiveMatrix BusinessWorks: versions up to and including 6.4.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: tibco

Published: 2019-04-09T00:00:00

Updated: 2019-04-10T12:06:05

Reserved: 2019-02-21T00:00:00


Link: CVE-2019-8990

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-09T18:29:00.953

Modified: 2022-10-14T09:34:52.840


Link: CVE-2019-8990

JSON object: View

cve-icon Redhat Information

No data.

CWE