8.8
CVSSv3

CVE-2018-5430

Published: 17/04/2018 Updated: 09/10/2019
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

The Spring web flows of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, and TIBCO Jaspersoft Reporting and Analytics for AWS contain a vulnerability which may allow any authenticated user read-only access to the contents of the web application, including key configuration files. Affected releases include TIBCO Software Inc.'s TIBCO JasperReports Server: versions up to and including 6.2.4; 6.3.0; 6.3.2; 6.3.3;6.4.0; 6.4.2, TIBCO JasperReports Server Community Edition: versions up to and including 6.4.2, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.2, TIBCO Jaspersoft for AWS with Multi-Tenancy: versions up to and including 6.4.2, TIBCO Jaspersoft Reporting and Analytics for AWS: versions up to and including 6.4.2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tibco jasperreports server

tibco jasperreports server 6.3.3

tibco jasperreports server 6.4.2

tibco jasperreports server 6.3.0

tibco jasperreports server 6.3.2

tibco jasperreports server 6.4.0

tibco jaspersoft

tibco jaspersoft reporting and analytics

Exploits

TIBCO’s JasperReports (<=624, 630, 632-3, 640, 642, CE/ActiveMatrix BPM and Jaspersoft AWS with Multi-Tenancy/Reporting and Analytics for AWS <=642) is vulnerable to an authenticated file read and inclusion vulnerability by means of directory traversal It is possible for an attacker, regardless of user permissions, to access or ...