CVE-2012-0687

TIBCO ActiveMatrix Runtime Platform in Service Grid and Service Bus 2.x before 2.3.2 and BusinessWorks Service Engine before 5.8.2; TIBCO ActiveMatrix Platform in TIBCO Silver Fabric ActiveMatrix Service Grid Distribution 3.1.3, Service Grid and Service Bus 3.x before 3.1.5, BusinessWorks Service Engine 5.9.x before 5.9.3, and BPM before 1.3.0; TIBCO BusinessEvents Runtime in Enterprise and Inference Editions 3.x before 3.0.3, Standard Edition 4.x before 4.0.2, and Standard Edition and Express 5.0.0; and TIBCO BusinessWorks Engine in TIBCO Silver Fabric ActiveMatrix BusinessWorks Distribution 5.9.2 and ActiveMatrix BusinessWorks before 5.9.3 allow remote attackers to obtain sensitive information via a crafted URL.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tibco:activematrix_service_bus:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_bus:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_bus:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_bus:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_bus:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_bus:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_bus:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_bus:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_bus:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_bus:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_grid:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_grid:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_grid:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_grid:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_grid:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_grid:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_grid:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_grid:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_grid:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_grid:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_grid:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_service_grid:3.1.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:tibco:activematrix_businessworks_service_engine:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_businessworks_service_engine:5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_businessworks_service_engine:5.6.3:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_businessworks_service_engine:5.6.4:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_businessworks_service_engine:5.7:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_businessworks_service_engine:5.7.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_businessworks_service_engine:5.7.2:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_businessworks_service_engine:5.8:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_businessworks_service_engine:5.9.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_businessworks_service_engine:5.9.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_businessworks_service_engine:5.9.2:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:tibco:silver_fabric_activematrix_service_grid_distribution:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:tibco:silver_fabric_activematrix_service_grid_distribution:5.9.2:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:tibco:activematrix_bpm:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_bpm:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_bpm:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_bpm:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:tibco:activematrix_bpm:1.1.1:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:tibco:businessevents:3.0:*:enterprise:*:*:*:*:*
cpe:2.3:a:tibco:businessevents:3.0:*:inference:*:*:*:*:*
cpe:2.3:a:tibco:businessevents:3.0.1:*:enterprise:*:*:*:*:*
cpe:2.3:a:tibco:businessevents:3.0.2:*:enterprise:*:*:*:*:*
cpe:2.3:a:tibco:businessevents:3.0.2:*:inference:*:*:*:*:*
cpe:2.3:a:tibco:businessevents:4.0:*:standard:*:*:*:*:*
cpe:2.3:a:tibco:businessevents:4.0.1:*:standard:*:*:*:*:*
cpe:2.3:a:tibco:businessevents:5.0:*:express:*:*:*:*:*
cpe:2.3:a:tibco:businessevents:5.0:*:standard:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:tibco:activematrix_businessworks:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-03-13 10:55

Updated : 2023-12-10 11:03


NVD link : CVE-2012-0687

Mitre link : CVE-2012-0687

CVE.ORG link : CVE-2012-0687


JSON object : View

Products Affected

tibco

  • activematrix_businessworks
  • businessevents
  • silver_fabric_activematrix_service_grid_distribution
  • activematrix_service_bus
  • activematrix_service_grid
  • activematrix_bpm
  • activematrix_businessworks_service_engine
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor