CVE-2019-11208

The authorization component of TIBCO Software Inc.'s TIBCO API Exchange Gateway, and TIBCO API Exchange Gateway Distribution for TIBCO Silver Fabric contains a vulnerability that theoretically processes OAuth authorization incorrectly, leading to potential escalation of privileges for the specific customer endpoint, when the implementation uses multiple scopes. This issue affects: TIBCO Software Inc.'s TIBCO API Exchange Gateway version 2.3.1 and prior versions, and TIBCO API Exchange Gateway Distribution for TIBCO Silver Fabric version 2.3.1 and prior versions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tibco:api_exchange_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:tibco:api_exchange_gateway:*:*:*:*:*:silver_fabric:*:*

History

No history.

Information

Published : 2019-08-08 16:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11208

Mitre link : CVE-2019-11208

CVE.ORG link : CVE-2019-11208


JSON object : View

Products Affected

tibco

  • api_exchange_gateway