CVE-2019-11208

CVE-2019-11208

The authorization component of TIBCO Software Inc.’s TIBCO API Exchange Gateway, and TIBCO API Exchange Gateway Distribution for TIBCO Silver Fabric contains a vulnerability that theoretically processes OAuth authorization incorrectly, leading to potential escalation of privileges for the specific customer endpoint, when the implementation uses multiple scopes. This issue affects: TIBCO Software Inc.’s TIBCO API Exchange Gateway version 2.3.1 and prior versions, and TIBCO API Exchange Gateway Distribution for TIBCO Silver Fabric version 2.3.1 and prior versions.

Source: CVE-2019-11208

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다