8.1
HIGH
CVE-2019-8990
TIBCO ActiveMatrix BusinessWorks HTTP Authentication Bypass
Description

The HTTP Connector component of TIBCO Software Inc.'s TIBCO ActiveMatrix BusinessWorks contains a vulnerability that theoretically allows unauthenticated HTTP requests to be processed by the BusinessWorks engine even when authentication is required. This possibility is restricted to circumstances where HTTP "Basic Authentication" policy is used in conjunction with an XML Authentication resource. The BusinessWorks engine might instead use credentials from a prior HTTP request for authorization purposes. Affected releases are TIBCO Software Inc. TIBCO ActiveMatrix BusinessWorks: versions up to and including 6.4.2.

INFO

Published Date :

April 9, 2019, 6:29 p.m.

Last Modified :

Oct. 14, 2022, 9:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-8990 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tibco activematrix_businessworks
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-8990.

URL Resource
http://www.securityfocus.com/bid/107840 Broken Link Third Party Advisory VDB Entry
http://www.tibco.com/services/support/advisories Vendor Advisory
https://www.tibco.com/support/advisories/2019/04/tibco-security-advisory-april-9-2019-tibco-activematrix-businessworks Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8990 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8990 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 14, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107840 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/107840 Broken Link, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 TIBCO Software Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Initial Analysis by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107840 No Types Assigned http://www.securityfocus.com/bid/107840 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.tibco.com/services/support/advisories No Types Assigned http://www.tibco.com/services/support/advisories Vendor Advisory
    Changed Reference Type https://www.tibco.com/support/advisories/2019/04/tibco-security-advisory-april-9-2019-tibco-activematrix-businessworks No Types Assigned https://www.tibco.com/support/advisories/2019/04/tibco-security-advisory-april-9-2019-tibco-activematrix-businessworks Vendor Advisory
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:tibco:activematrix_businessworks:*:*:*:*:*:*:*:* versions up to (including) 6.4.2
  • CVE Modified by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107840 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-8990 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} 0.05%

score

0.72950

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability