CVE-2019-8993

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
The administrative web server component of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, TIBCO ActiveMatrix Policy Director, TIBCO ActiveMatrix Service Bus, TIBCO ActiveMatrix Service Grid, TIBCO ActiveMatrix Service Grid Distribution for TIBCO Silver Fabric, TIBCO Silver Fabric Enabler for ActiveMatrix BPM, and TIBCO Silver Fabric Enabler for ActiveMatrix Service Grid contains a vulnerability that could theoretically allow an unauthenticated user to download a file with credentials information. Affected releases are TIBCO Software Inc.'s TIBCO ActiveMatrix BPM: versions up to and including 4.2.0, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric: versions up to and including 4.2.0, TIBCO ActiveMatrix Policy Director: versions up to and including 1.1.0, TIBCO ActiveMatrix Service Bus: versions up to and including 3.3.0, TIBCO ActiveMatrix Service Grid: versions up to and including 3.3.1, TIBCO ActiveMatrix Service Grid Distribution for TIBCO Silver Fabric: versions up to and including 3.3.0, TIBCO Silver Fabric Enabler for ActiveMatrix BPM: versions up to and including 1.4.1, and TIBCO Silver Fabric Enabler for ActiveMatrix Service Grid: versions up to and including 1.3.1.
Overview
  • CVE ID
  • CVE-2019-8993
  • Assigner
  • security@tibco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-04-24T21:29:01
  • Last Modified Date
  • 2022-10-14T09:39:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:tibco:activematrix_bpm:*:*:*:*:*:*:*:* 1 OR 4.2.0
cpe:2.3:a:tibco:activematrix_bpm:*:*:*:*:*:silver_fabric:*:* 1 OR 4.2.0
cpe:2.3:a:tibco:activematrix_policy_director:*:*:*:*:*:*:*:* 1 OR 1.1.0
cpe:2.3:a:tibco:activematrix_service_bus:*:*:*:*:*:*:*:* 1 OR 3.3.0
cpe:2.3:a:tibco:activematrix_service_grid:*:*:*:*:*:silver_fabric:*:* 1 OR 3.3.0
cpe:2.3:a:tibco:activematrix_service_grid:*:*:*:*:*:*:*:* 1 OR 3.3.1
cpe:2.3:a:tibco:silver_fabric_enabler:*:*:*:*:*:activematrix_service_grid:*:* 1 OR 1.3.1
cpe:2.3:a:tibco:silver_fabric_enabler:*:*:*:*:*:activematrix_bpm:*:* 1 OR 1.4.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:18:15 Added to TrackCVE
2022-12-03 20:03:57 2019-04-24T21:29Z 2019-04-24T21:29:01 CVE Published Date updated
2022-12-03 20:03:57 2022-10-14T09:39:25 CVE Modified Date updated
2022-12-03 20:03:57 Analyzed Vulnerability Status updated